From stephencoxmail at gmail.com Fri Jun 1 04:55:36 2012 From: stephencoxmail at gmail.com (Stephen Cox) Date: Fri Jun 1 04:55:46 2012 Subject: MailScanner source In-Reply-To: References: Message-ID: On May 31, 2012 7:47 PM, "Scott Silva" wrote: > > on 5/27/2012 1:53 PM Stephen Cox spake the following: > > Hello list, > > > > Julian has granted that myself and Andrew from baruwa.org < http://baruwa.org> > > maintain the source. > > > > If there is any fixes from the community, please post them on github. > > > > https://github.com/MailScanner/MailScanner > > > > Regards, > > -- > > Stephen Cox > > > > > > > I figured that Julian had just gotten too busy with work. It looked like he > was given additional duties from info via his twitter feed. Yes. His work responsibilities occupies a lot of his time. He will still be around, but not very often. > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/1c9afbff/attachment.html From nenad.vijatov at gmail.com Fri Jun 1 08:28:41 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri Jun 1 08:28:51 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: As I know, my MailScanner is running under postfix user. I dont have softlink, so I suppose that you mean to link /etc/mail/spamassassin/local.cf to /etc/MailScanner/spam.assassin.prefs.conf? I also think that MailScanner does not use spamd by default, but call spamassasssin via perl API? Am I right? -- Greetings, Nenad Vijatov On Thu, May 31, 2012 at 1:28 PM, Joolee wrote: > As Arjan stated, use sa-learn with sudo to run it in the same user as > Mailscanner uses. > > Also, there should be a softlink in your /etc/spamassassin folder to > /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the > spam.assassin.prefs.conf will produce weird results. > > Are you aware that Mailscanner doesn't use spamd but runs spamassassin > directly by its perl API? > > On 31 May 2012 11:49, Nenad Vijatov wrote: > >> Hi guys, >> >> I have a problem with spamassassin bayes autolearn, exactly the problem >> is I have different bayed db: >> >> sa-learn --dump magic: >> 0.000 0 3 0 non-token data: bayes db version >> 0.000 0 27 0 non-token data: nspam >> 0.000 0 0 0 non-token data: nham >> 0.000 0 28179 0 non-token data: ntokens >> >> sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: >> 0.000 0 3 0 non-token data: bayes db version >> 0.000 0 89 0 non-token data: nspam >> 0.000 0 135 0 non-token data: nham >> 0.000 0 21025 0 non-token data: ntokens >> >> Is this a problem with wrong configuration, does my spamassassin use >> spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin >> uses spam.assassin.prefs.conf or not, and which one of those two dumps are >> the right one that spamassassin use? >> >> >> Thank you & Cheers! >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/a96a3dbf/attachment.html From glenn.steen at gmail.com Fri Jun 1 09:22:17 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Jun 1 09:22:27 2012 Subject: MailScanner source In-Reply-To: References: Message-ID: Is there a stable release imminent? Am in the process of building a new system and would hate to need redo it just days after finishing:-). Btw, hope the plan is to keep releasing the usual packages... Tried to make some shortcuts with the baruwa repo, but. ... To much "history" to carry over, and Andrews package is just too far off to be workably plug compatible;-). Cheers! -- -- Glenn Den 1 jun 2012 06:03 skrev "Stephen Cox" : > > On May 31, 2012 7:47 PM, "Scott Silva" wrote: > > > > on 5/27/2012 1:53 PM Stephen Cox spake the following: > > > Hello list, > > > > > > Julian has granted that myself and Andrew from baruwa.org < > http://baruwa.org> > > > maintain the source. > > > > > > If there is any fixes from the community, please post them on github. > > > > > > https://github.com/MailScanner/MailScanner > > > > > > Regards, > > > -- > > > Stephen Cox > > > > > > > > > > > I figured that Julian had just gotten too busy with work. It looked like > he > > was given additional duties from info via his twitter feed. > > Yes. His work responsibilities occupies a lot of his time. He will still > be around, but not very often. > > > > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/d552b405/attachment.html From glenn.steen at gmail.com Fri Jun 1 11:54:36 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Jun 1 11:54:45 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: MS call SA directly, via the perl function, yes. Verify if you have thevstandard symbolic link with: ls -l /etc/mail/spamassassin/mailscanner.cf If not present, create it with some t?vling like: ln -s /path/to/spam.assassim.prefs.conf /etc/mail/spamassassin/ mailscanner.cf ... where you replace /path/to/ with the files actual location on your system. -- -- Glenn Den 1 jun 2012 12:43 skrev "Nenad Vijatov" : > As I know, my MailScanner is running under postfix user. > I dont have softlink, so I suppose that you mean to link > /etc/mail/spamassassin/local.cf to > /etc/MailScanner/spam.assassin.prefs.conf? I also think that MailScanner > does not use spamd by default, but call spamassasssin via perl API? Am I > right? > > > -- > Greetings, > Nenad Vijatov > > > > On Thu, May 31, 2012 at 1:28 PM, Joolee wrote: > >> As Arjan stated, use sa-learn with sudo to run it in the same user as >> Mailscanner uses. >> >> Also, there should be a softlink in your /etc/spamassassin folder to >> /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the >> spam.assassin.prefs.conf will produce weird results. >> >> Are you aware that Mailscanner doesn't use spamd but runs spamassassin >> directly by its perl API? >> >> On 31 May 2012 11:49, Nenad Vijatov wrote: >> >>> Hi guys, >>> >>> I have a problem with spamassassin bayes autolearn, exactly the problem >>> is I have different bayed db: >>> >>> sa-learn --dump magic: >>> 0.000 0 3 0 non-token data: bayes db version >>> 0.000 0 27 0 non-token data: nspam >>> 0.000 0 0 0 non-token data: nham >>> 0.000 0 28179 0 non-token data: ntokens >>> >>> sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: >>> 0.000 0 3 0 non-token data: bayes db version >>> 0.000 0 89 0 non-token data: nspam >>> 0.000 0 135 0 non-token data: nham >>> 0.000 0 21025 0 non-token data: ntokens >>> >>> Is this a problem with wrong configuration, does my spamassassin use >>> spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin >>> uses spam.assassin.prefs.conf or not, and which one of those two dumps are >>> the right one that spamassassin use? >>> >>> >>> Thank you & Cheers! >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/d36753d8/attachment.html From glenn.steen at gmail.com Fri Jun 1 11:58:07 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Jun 1 11:58:17 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: Damn autocorrect to hell...:-) Den 1 jun 2012 12:43 skrev "Nenad Vijatov" : > As I know, my MailScanner is running under postfix user. > I dont have softlink, so I suppose that you mean to link > /etc/mail/spamassassin/local.cf to > /etc/MailScanner/spam.assassin.prefs.conf? I also think that MailScanner > does not use spamd by default, but call spamassasssin via perl API? Am I > right? > > > -- > Greetings, > Nenad Vijatov > > > > On Thu, May 31, 2012 at 1:28 PM, Joolee wrote: > >> As Arjan stated, use sa-learn with sudo to run it in the same user as >> Mailscanner uses. >> >> Also, there should be a softlink in your /etc/spamassassin folder to >> /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the >> spam.assassin.prefs.conf will produce weird results. >> >> Are you aware that Mailscanner doesn't use spamd but runs spamassassin >> directly by its perl API? >> >> On 31 May 2012 11:49, Nenad Vijatov wrote: >> >>> Hi guys, >>> >>> I have a problem with spamassassin bayes autolearn, exactly the problem >>> is I have different bayed db: >>> >>> sa-learn --dump magic: >>> 0.000 0 3 0 non-token data: bayes db version >>> 0.000 0 27 0 non-token data: nspam >>> 0.000 0 0 0 non-token data: nham >>> 0.000 0 28179 0 non-token data: ntokens >>> >>> sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: >>> 0.000 0 3 0 non-token data: bayes db version >>> 0.000 0 89 0 non-token data: nspam >>> 0.000 0 135 0 non-token data: nham >>> 0.000 0 21025 0 non-token data: ntokens >>> >>> Is this a problem with wrong configuration, does my spamassassin use >>> spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin >>> uses spam.assassin.prefs.conf or not, and which one of those two dumps are >>> the right one that spamassassin use? >>> >>> >>> Thank you & Cheers! >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/b4fe05c4/attachment.html From nenad.vijatov at gmail.com Fri Jun 1 12:22:32 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri Jun 1 12:22:41 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: OK, If I understand you, steps are: 1. rename local.cf to local.cf_whatever in /etc/mail/spamassassin/ 2. make symbolic link /etc/MailScanner/spam.assassin.prefs.conf to /etc/mail/spamassassin/mailscanner.cf 3. restart MailScanner Am I right? :) So spamassassin ONLY read config files from /etc/mail/spamassassin by default, and because of that we need config file on that path? -- Cheers! Nenad Vijatov On Fri, Jun 1, 2012 at 12:54 PM, Glenn Steen wrote: > MS call SA directly, via the perl function, yes. > Verify if you have thevstandard symbolic link with: > ls -l /etc/mail/spamassassin/mailscanner.cf > > If not present, create it with some t?vling like: > ln -s /path/to/spam.assassim.prefs.conf /etc/mail/spamassassin/ > mailscanner.cf > ... where you replace /path/to/ with the files actual location on your > system. > > -- > -- Glenn > Den 1 jun 2012 12:43 skrev "Nenad Vijatov" : > > As I know, my MailScanner is running under postfix user. >> I dont have softlink, so I suppose that you mean to link >> /etc/mail/spamassassin/local.cf to >> /etc/MailScanner/spam.assassin.prefs.conf? I also think that MailScanner >> does not use spamd by default, but call spamassasssin via perl API? Am I >> right? >> >> >> -- >> Greetings, >> Nenad Vijatov >> >> >> >> On Thu, May 31, 2012 at 1:28 PM, Joolee wrote: >> >>> As Arjan stated, use sa-learn with sudo to run it in the same user as >>> Mailscanner uses. >>> >>> Also, there should be a softlink in your /etc/spamassassin folder to >>> /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the >>> spam.assassin.prefs.conf will produce weird results. >>> >>> Are you aware that Mailscanner doesn't use spamd but runs spamassassin >>> directly by its perl API? >>> >>> On 31 May 2012 11:49, Nenad Vijatov wrote: >>> >>>> Hi guys, >>>> >>>> I have a problem with spamassassin bayes autolearn, exactly the problem >>>> is I have different bayed db: >>>> >>>> sa-learn --dump magic: >>>> 0.000 0 3 0 non-token data: bayes db version >>>> 0.000 0 27 0 non-token data: nspam >>>> 0.000 0 0 0 non-token data: nham >>>> 0.000 0 28179 0 non-token data: ntokens >>>> >>>> sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: >>>> 0.000 0 3 0 non-token data: bayes db version >>>> 0.000 0 89 0 non-token data: nspam >>>> 0.000 0 135 0 non-token data: nham >>>> 0.000 0 21025 0 non-token data: ntokens >>>> >>>> Is this a problem with wrong configuration, does my spamassassin use >>>> spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin >>>> uses spam.assassin.prefs.conf or not, and which one of those two dumps are >>>> the right one that spamassassin use? >>>> >>>> >>>> Thank you & Cheers! >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/20f606c4/attachment.html From nenad.vijatov at gmail.com Fri Jun 1 12:53:08 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri Jun 1 12:53:18 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: Gleen helped me, thank you all especially Gleen. -- Cheer, Nenad Vijatov On Fri, Jun 1, 2012 at 1:22 PM, Nenad Vijatov wrote: > OK, If I understand you, steps are: > > 1. rename local.cf to local.cf_whatever in /etc/mail/spamassassin/ > 2. make symbolic link /etc/MailScanner/spam.assassin.prefs.conf to > /etc/mail/spamassassin/mailscanner.cf > 3. restart MailScanner > > Am I right? :) > So spamassassin ONLY read config files from /etc/mail/spamassassin by > default, and because of that we need config file on that path? > > > -- > Cheers! > Nenad Vijatov > > > > On Fri, Jun 1, 2012 at 12:54 PM, Glenn Steen wrote: > >> MS call SA directly, via the perl function, yes. >> Verify if you have thevstandard symbolic link with: >> ls -l /etc/mail/spamassassin/mailscanner.cf >> >> If not present, create it with some t?vling like: >> ln -s /path/to/spam.assassim.prefs.conf /etc/mail/spamassassin/ >> mailscanner.cf >> ... where you replace /path/to/ with the files actual location on your >> system. >> >> -- >> -- Glenn >> Den 1 jun 2012 12:43 skrev "Nenad Vijatov" : >> >> As I know, my MailScanner is running under postfix user. >>> I dont have softlink, so I suppose that you mean to link >>> /etc/mail/spamassassin/local.cf to >>> /etc/MailScanner/spam.assassin.prefs.conf? I also think that MailScanner >>> does not use spamd by default, but call spamassasssin via perl API? Am I >>> right? >>> >>> >>> -- >>> Greetings, >>> Nenad Vijatov >>> >>> >>> >>> On Thu, May 31, 2012 at 1:28 PM, Joolee wrote: >>> >>>> As Arjan stated, use sa-learn with sudo to run it in the same user as >>>> Mailscanner uses. >>>> >>>> Also, there should be a softlink in your /etc/spamassassin folder to >>>> /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the >>>> spam.assassin.prefs.conf will produce weird results. >>>> >>>> Are you aware that Mailscanner doesn't use spamd but runs spamassassin >>>> directly by its perl API? >>>> >>>> On 31 May 2012 11:49, Nenad Vijatov wrote: >>>> >>>>> Hi guys, >>>>> >>>>> I have a problem with spamassassin bayes autolearn, exactly the >>>>> problem is I have different bayed db: >>>>> >>>>> sa-learn --dump magic: >>>>> 0.000 0 3 0 non-token data: bayes db >>>>> version >>>>> 0.000 0 27 0 non-token data: nspam >>>>> 0.000 0 0 0 non-token data: nham >>>>> 0.000 0 28179 0 non-token data: ntokens >>>>> >>>>> sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: >>>>> 0.000 0 3 0 non-token data: bayes db >>>>> version >>>>> 0.000 0 89 0 non-token data: nspam >>>>> 0.000 0 135 0 non-token data: nham >>>>> 0.000 0 21025 0 non-token data: ntokens >>>>> >>>>> Is this a problem with wrong configuration, does my spamassassin use >>>>> spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin >>>>> uses spam.assassin.prefs.conf or not, and which one of those two dumps are >>>>> the right one that spamassassin use? >>>>> >>>>> >>>>> Thank you & Cheers! >>>>> >>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner@lists.mailscanner.info >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> >>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>> >>>>> Support MailScanner development - buy the book off the website! >>>>> >>>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/fc05d156/attachment.html From mailscanner at joolee.nl Fri Jun 1 13:20:09 2012 From: mailscanner at joolee.nl (Joolee) Date: Fri Jun 1 13:20:58 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: Just for the archive: Yes, that should be correct. There should be no local.cf and there should be a symlink to spam.assassin.prefs.conf in your spamassassins config folder (/etc/spamassassin for most) Solution you suggested does exactly that. On 1 June 2012 13:22, Nenad Vijatov wrote: > OK, If I understand you, steps are: > > 1. rename local.cf to local.cf_whatever in /etc/mail/spamassassin/ > 2. make symbolic link /etc/MailScanner/spam.assassin.prefs.conf to > /etc/mail/spamassassin/mailscanner.cf > 3. restart MailScanner > > Am I right? :) > So spamassassin ONLY read config files from /etc/mail/spamassassin by > default, and because of that we need config file on that path? > > > -- > Cheers! > Nenad Vijatov > > > > On Fri, Jun 1, 2012 at 12:54 PM, Glenn Steen wrote: > >> MS call SA directly, via the perl function, yes. >> Verify if you have thevstandard symbolic link with: >> ls -l /etc/mail/spamassassin/mailscanner.cf >> >> If not present, create it with some t?vling like: >> ln -s /path/to/spam.assassim.prefs.conf /etc/mail/spamassassin/ >> mailscanner.cf >> ... where you replace /path/to/ with the files actual location on your >> system. >> >> -- >> -- Glenn >> Den 1 jun 2012 12:43 skrev "Nenad Vijatov" : >> >> As I know, my MailScanner is running under postfix user. >>> I dont have softlink, so I suppose that you mean to link >>> /etc/mail/spamassassin/local.cf to >>> /etc/MailScanner/spam.assassin.prefs.conf? I also think that MailScanner >>> does not use spamd by default, but call spamassasssin via perl API? Am I >>> right? >>> >>> >>> -- >>> Greetings, >>> Nenad Vijatov >>> >>> >>> >>> On Thu, May 31, 2012 at 1:28 PM, Joolee wrote: >>> >>>> As Arjan stated, use sa-learn with sudo to run it in the same user as >>>> Mailscanner uses. >>>> >>>> Also, there should be a softlink in your /etc/spamassassin folder to >>>> /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the >>>> spam.assassin.prefs.conf will produce weird results. >>>> >>>> Are you aware that Mailscanner doesn't use spamd but runs spamassassin >>>> directly by its perl API? >>>> >>>> On 31 May 2012 11:49, Nenad Vijatov wrote: >>>> >>>>> Hi guys, >>>>> >>>>> I have a problem with spamassassin bayes autolearn, exactly the >>>>> problem is I have different bayed db: >>>>> >>>>> sa-learn --dump magic: >>>>> 0.000 0 3 0 non-token data: bayes db >>>>> version >>>>> 0.000 0 27 0 non-token data: nspam >>>>> 0.000 0 0 0 non-token data: nham >>>>> 0.000 0 28179 0 non-token data: ntokens >>>>> >>>>> sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: >>>>> 0.000 0 3 0 non-token data: bayes db >>>>> version >>>>> 0.000 0 89 0 non-token data: nspam >>>>> 0.000 0 135 0 non-token data: nham >>>>> 0.000 0 21025 0 non-token data: ntokens >>>>> >>>>> Is this a problem with wrong configuration, does my spamassassin use >>>>> spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin >>>>> uses spam.assassin.prefs.conf or not, and which one of those two dumps are >>>>> the right one that spamassassin use? >>>>> >>>>> >>>>> Thank you & Cheers! >>>>> >>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner@lists.mailscanner.info >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> >>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>> >>>>> Support MailScanner development - buy the book off the website! >>>>> >>>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >>> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/25afb9c8/attachment.html From glenn.steen at gmail.com Fri Jun 1 14:40:48 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Fri Jun 1 14:40:58 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: On 1 June 2012 14:20, Joolee wrote: > Just for the archive: Yes, that should be correct. > There should be no local.cf and there should be a symlink to > spam.assassin.prefs.conf in your spamassassins config folder > (/etc/spamassassin for most) > Solution you suggested does exactly that. > Actually.... whether you have a local.cf file or not is immaterial. What matters is 1) content of the files, 2) order they're read If there are no overlapping settings, it is quite OK to have any number of .cf files... On the contrary, I'm sure you will have a number of them;-). As always, know your config and you'll be just fine. Cheers -- -- Glenn > > On 1 June 2012 13:22, Nenad Vijatov wrote: >> >> OK, If I understand you, steps are: >> >> 1. rename local.cf to local.cf_whatever in /etc/mail/spamassassin/ >> 2. make symbolic link /etc/MailScanner/spam.assassin.prefs.conf to >> /etc/mail/spamassassin/mailscanner.cf >> 3. restart MailScanner >> >> Am I right? :) >> So spamassassin ONLY read config files from /etc/mail/spamassassin by >> default, and because of that we need config file on that path? >> >> >> -- >> Cheers! >> Nenad Vijatov >> >> >> >> On Fri, Jun 1, 2012 at 12:54 PM, Glenn Steen >> wrote: >>> >>> MS call SA directly, via the perl function, yes. >>> Verify if you have thevstandard symbolic link with: >>> ls -l /etc/mail/spamassassin/mailscanner.cf >>> >>> If not present, create it with some t?vling like: >>> ln -s /path/to/spam.assassim.prefs.conf >>> /etc/mail/spamassassin/mailscanner.cf >>> ... where you replace /path/to/ with the files actual location on your >>> system. >>> >>> -- >>> -- Glenn >>> >>> Den 1 jun 2012 12:43 skrev "Nenad Vijatov" : >>> >>>> As I know, my MailScanner is running under postfix user. >>>> I dont have softlink, so I suppose that you mean to link >>>> /etc/mail/spamassassin/local.cf to >>>> /etc/MailScanner/spam.assassin.prefs.conf?? I also think that MailScanner >>>> does not use spamd by default, but call spamassasssin via perl API? Am I >>>> right? >>>> >>>> >>>> -- >>>> Greetings, >>>> Nenad Vijatov >>>> >>>> >>>> >>>> On Thu, May 31, 2012 at 1:28 PM, Joolee wrote: >>>>> >>>>> As Arjan stated, use sa-learn with sudo to run it in the same user as >>>>> Mailscanner uses. >>>>> >>>>> Also, there should be a softlink in your /etc/spamassassin folder to >>>>> /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the >>>>> spam.assassin.prefs.conf will produce weird results. >>>>> >>>>> Are you aware that Mailscanner doesn't use spamd but runs spamassassin >>>>> directly by its perl API? >>>>> >>>>> On 31 May 2012 11:49, Nenad Vijatov wrote: >>>>>> >>>>>> Hi guys, >>>>>> >>>>>> I have a problem with spamassassin bayes autolearn, exactly the >>>>>> problem is I have different bayed db: >>>>>> >>>>>> sa-learn --dump magic: >>>>>> 0.000????????? 0????????? 3????????? 0? non-token data: bayes db >>>>>> version >>>>>> 0.000????????? 0???????? 27????????? 0? non-token data: nspam >>>>>> 0.000????????? 0????????? 0????????? 0? non-token data: nham >>>>>> 0.000????????? 0????? 28179????????? 0? non-token data: ntokens >>>>>> >>>>>> sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: >>>>>> 0.000????????? 0????????? 3????????? 0? non-token data: bayes db >>>>>> version >>>>>> 0.000????????? 0???????? 89????????? 0? non-token data: nspam >>>>>> 0.000????????? 0??????? 135????????? 0? non-token data: nham >>>>>> 0.000????????? 0????? 21025????????? 0? non-token data: ntokens >>>>>> >>>>>> Is this a problem with wrong configuration, does my spamassassin use >>>>>> spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin >>>>>> uses spam.assassin.prefs.conf or not, and which one of those two dumps are >>>>>> the right one that spamassassin use? >>>>>> >>>>>> >>>>>> Thank you & Cheers! >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> -- >>>>>> MailScanner mailing list >>>>>> mailscanner@lists.mailscanner.info >>>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>>> >>>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>>> >>>>>> Support MailScanner development - buy the book off the website! >>>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner@lists.mailscanner.info >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> >>>>> Before posting, read http://wiki.mailscanner.info/posting >>>>> >>>>> Support MailScanner development - buy the book off the website! >>>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner@lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> Before posting, read http://wiki.mailscanner.info/posting >>>> >>>> Support MailScanner development - buy the book off the website! >>>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Glenn email: glenn < dot > steen < at > gmail < dot > com work: glenn < dot > steen < at > ap1 < dot > se From stephencoxmail at gmail.com Fri Jun 1 21:55:52 2012 From: stephencoxmail at gmail.com (Stephen Cox) Date: Fri Jun 1 21:56:02 2012 Subject: MailScanner source In-Reply-To: References: Message-ID: On Jun 1, 2012 12:51 PM, "Glenn Steen" wrote: > > Is there a stable release imminent? Am in the process of building a new system and would hate to need redo it just days after finishing:-). > Btw, hope the plan is to keep releasing the usual packages... Tried to make some shortcuts with the baruwa repo, but. ... To much "history" to carry over, and Andrews package is just too far off to be workably plug compatible;-). We will release a version once all the patches are handled. The baruwa repo just needs some testing on the RHEL 6.2 platform. Feel free to log this in a github issue, then there is an official bug report. > > Cheers! > -- > -- Glenn > > Den 1 jun 2012 06:03 skrev "Stephen Cox" : > >> >> On May 31, 2012 7:47 PM, "Scott Silva" wrote: >> > >> > on 5/27/2012 1:53 PM Stephen Cox spake the following: >> > > Hello list, >> > > >> > > Julian has granted that myself and Andrew from baruwa.org < http://baruwa.org> >> > > maintain the source. >> > > >> > > If there is any fixes from the community, please post them on github. >> > > >> > > https://github.com/MailScanner/MailScanner >> > > >> > > Regards, >> > > -- >> > > Stephen Cox >> > > >> > > >> > > >> > I figured that Julian had just gotten too busy with work. It looked like he >> > was given additional duties from info via his twitter feed. >> >> Yes. His work responsibilities occupies a lot of his time. He will still be around, but not very often. >> >> > >> > >> > -- >> > MailScanner mailing list >> > mailscanner@lists.mailscanner.info >> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >> > Before posting, read http://wiki.mailscanner.info/posting >> > >> > Support MailScanner development - buy the book off the website! >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120601/ed188dee/attachment.html From dcurtisathome at hotmail.com Sat Jun 2 16:11:04 2012 From: dcurtisathome at hotmail.com (David Curtis) Date: Sat Jun 2 16:11:14 2012 Subject: (no subject) Message-ID: An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120602/a1c7bdb5/attachment.html From cooper at hmcnetworks.com Thu Jun 7 17:58:31 2012 From: cooper at hmcnetworks.com (Al Cooper) Date: Thu Jun 7 17:59:07 2012 Subject: From Postmaster Email Bouncing Message-ID: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> Hi All, A few weeks ago my server's emails sent from the postmaster user started to bounce with the following error message: The following addresses had permanent fatal errors ----- @domain.com (reason: 553 5.1.8 ... Domain of sender address root@server.doman.com does not exist) (expanded from: ) It appears that my email is being blocked because there are not DNS records for the sub-domain server.domain.com. If this is correct how do I change the postmaster sender address from server.domain.com to domain.com? Or is there a better solution? Thanks for your help, Al -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120607/1fb325ca/attachment.html From ka at pacific.net Thu Jun 7 18:38:34 2012 From: ka at pacific.net (Ken A) Date: Thu Jun 7 18:38:58 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> Message-ID: <4FD0E71A.90009@pacific.net> If the host doesn't have an A record in DNS, it would be a good idea to add one! Ken On 6/7/2012 11:58 AM, Al Cooper wrote: > Hi All, > > > > A few weeks ago my server's emails sent from the postmaster user started to > bounce with the following error message: > > > > The following addresses had permanent fatal errors -----@domain.com > > (reason: 553 5.1.8... Domain of sender address > root@server.doman.com does not exist) > > (expanded from:) > > > > It appears that my email is being blocked because there are not DNS records > for the sub-domain server.domain.com. > > > > If this is correct how do I change the postmaster sender address from > server.domain.com to domain.com? > > > > Or is there a better solution? > > > > Thanks for your help, > > > > Al > > > > > From cooper at hmcnetworks.com Thu Jun 7 18:52:21 2012 From: cooper at hmcnetworks.com (Al Cooper) Date: Thu Jun 7 18:53:06 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <4FD0E71A.90009@pacific.net> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> <4FD0E71A.90009@pacific.net> Message-ID: <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> These servers on our internal network and I don't want to have a public DNS record for each server, for all the world to see. Al -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ken A Sent: Thursday, June 07, 2012 11:39 AM To: mailscanner@lists.mailscanner.info Subject: Re: From Postmaster Email Bouncing If the host doesn't have an A record in DNS, it would be a good idea to add one! Ken On 6/7/2012 11:58 AM, Al Cooper wrote: > Hi All, > > > > A few weeks ago my server's emails sent from the postmaster user > started to bounce with the following error message: > > > > The following addresses had permanent fatal errors > -----@domain.com > > (reason: 553 5.1.8... Domain of sender > address root@server.doman.com does not exist) > > (expanded from:) > > > > It appears that my email is being blocked because there are not DNS > records for the sub-domain server.domain.com. > > > > If this is correct how do I change the postmaster sender address from > server.domain.com to domain.com? > > > > Or is there a better solution? > > > > Thanks for your help, > > > > Al > > > > > -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From jeremy at fluxlabs.net Thu Jun 7 19:04:44 2012 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Thu Jun 7 19:05:03 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> <4FD0E71A.90009@pacific.net>, <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> Message-ID: Then deal with the bounces. Either follow protocol, or suck it up. -- Jeremy McSpadden On Jun 7, 2012, at 12:58 PM, "Al Cooper" wrote: > These servers on our internal network and I don't want to have a public DNS > record for each server, for all the world to see. > > Al > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info > [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ken A > Sent: Thursday, June 07, 2012 11:39 AM > To: mailscanner@lists.mailscanner.info > Subject: Re: From Postmaster Email Bouncing > > If the host doesn't have an A record in DNS, it would be a good idea to add > one! > Ken > > On 6/7/2012 11:58 AM, Al Cooper wrote: >> Hi All, >> >> >> >> A few weeks ago my server's emails sent from the postmaster user >> started to bounce with the following error message: >> >> >> >> The following addresses had permanent fatal errors >> -----@domain.com >> >> (reason: 553 5.1.8... Domain of sender >> address root@server.doman.com does not exist) >> >> (expanded from:) >> >> >> >> It appears that my email is being blocked because there are not DNS >> records for the sub-domain server.domain.com. >> >> >> >> If this is correct how do I change the postmaster sender address from >> server.domain.com to domain.com? >> >> >> >> Or is there a better solution? >> >> >> >> Thanks for your help, >> >> >> >> Al >> >> >> >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and dangerous content by > MailScanner, and is believed to be clean. > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From ssilva at sgvwater.com Thu Jun 7 19:12:46 2012 From: ssilva at sgvwater.com (Scott Silva) Date: Thu Jun 7 19:13:13 2012 Subject: From Postmaster Email Bouncing In-Reply-To: References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> <4FD0E71A.90009@pacific.net>, <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> Message-ID: Or do split DNS so only internal hosts see the records... Then let the servers ip's into the internal zone on 6/7/2012 11:04 AM Jeremy McSpadden spake the following: > Then deal with the bounces. Either follow protocol, or suck it up. > > > -- > Jeremy McSpadden > > On Jun 7, 2012, at 12:58 PM, "Al Cooper" wrote: > >> These servers on our internal network and I don't want to have a public DNS >> record for each server, for all the world to see. >> >> Al >> >> -----Original Message----- >> From: mailscanner-bounces@lists.mailscanner.info >> [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ken A >> Sent: Thursday, June 07, 2012 11:39 AM >> To: mailscanner@lists.mailscanner.info >> Subject: Re: From Postmaster Email Bouncing >> >> If the host doesn't have an A record in DNS, it would be a good idea to add >> one! >> Ken >> >> On 6/7/2012 11:58 AM, Al Cooper wrote: >>> Hi All, >>> >>> >>> >>> A few weeks ago my server's emails sent from the postmaster user >>> started to bounce with the following error message: >>> >>> >>> >>> The following addresses had permanent fatal errors >>> -----@domain.com >>> >>> (reason: 553 5.1.8... Domain of sender >>> address root@server.doman.com does not exist) >>> >>> (expanded from:) >>> >>> >>> >>> It appears that my email is being blocked because there are not DNS >>> records for the sub-domain server.domain.com. >>> >>> >>> >>> If this is correct how do I change the postmaster sender address from >>> server.domain.com to domain.com? >>> >>> >>> >>> Or is there a better solution? >>> >>> >>> >>> Thanks for your help, >>> >>> >>> >>> Al >>> >>> >>> >>> >>> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> -- >> This message has been scanned for viruses and dangerous content by >> MailScanner, and is believed to be clean. >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > From utisoft at gmail.com Thu Jun 7 19:13:30 2012 From: utisoft at gmail.com (Chris Rees) Date: Thu Jun 7 19:13:39 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> Message-ID: On Jun 7, 2012 6:02 PM, "Al Cooper" wrote: > > Hi All, > > > > A few weeks ago my server?s emails sent from the postmaster user started to bounce with the following error message: > > > > The following addresses had permanent fatal errors ----- @domain.com > > (reason: 553 5.1.8 ... Domain of sender address root@server.doman.com does not exist) > > (expanded from: ) > > > > It appears that my email is being blocked because there are not DNS records for the sub-domain server.domain.com. > > > > If this is correct how do I change the postmaster sender address from server.domain.com to domain.com? > > > > Or is there a better solution? > > > > Thanks for your help, > Sendmail / Postfix / ? Chris -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120607/770dab53/attachment.html From cooper at hmcnetworks.com Thu Jun 7 19:40:09 2012 From: cooper at hmcnetworks.com (Al Cooper) Date: Thu Jun 7 19:40:43 2012 Subject: From Postmaster Email Bouncing In-Reply-To: References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> Message-ID: <00d801cd44dc$f781df70$e6859e50$@hmcnetworks.com> Sendmail. From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Chris Rees Sent: Thursday, June 07, 2012 12:14 PM To: MailScanner discussion Subject: Re: From Postmaster Email Bouncing On Jun 7, 2012 6:02 PM, "Al Cooper" wrote: > > Hi All, > > > > A few weeks ago my server's emails sent from the postmaster user started to bounce with the following error message: > > > > The following addresses had permanent fatal errors ----- @domain.com > > (reason: 553 5.1.8 ... Domain of sender address root@server.doman.com does not exist) > > (expanded from: ) > > > > It appears that my email is being blocked because there are not DNS records for the sub-domain server.domain.com. > > > > If this is correct how do I change the postmaster sender address from server.domain.com to domain.com? > > > > Or is there a better solution? > > > > Thanks for your help, > Sendmail / Postfix / ? Chris -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120607/6caa5493/attachment.html From mailscanner at joolee.nl Fri Jun 8 08:20:10 2012 From: mailscanner at joolee.nl (Joolee) Date: Fri Jun 8 08:21:00 2012 Subject: Russian KOI8-R from GMail users blocked Message-ID: One of my customers complains that lots of E-mails from Russia are getting blocked. I looked in to this for a bit and it seems that this is caused by the (default) "Deny executable" entry in filetypes.rules.conf The E-mails itself are valid E-mails from Russian GMail users that are encoded with the KOI8-R encoding.. I can send a sample off list if anyone is interested. The part header is this: --e89a8ff25182d64efb04c1ef8aea Content-Type: text/plain; charset=KOI8-R Content-Transfer-Encoding: quoted-printable I'll try finding the responsible code myself but I'm not familiar with the Mailscanner source. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120608/32c35242/attachment.html From andrew at topdog.za.net Fri Jun 8 09:01:32 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Fri Jun 8 09:01:48 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: Message-ID: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> On 08 Jun 2012, at 9:20 AM, Joolee wrote: > The E-mails itself are valid E-mails from Russian GMail users that are encoded with the KOI8-R encoding.. I can send a sample off list if anyone is interested. Send me the sample i will investigate. - Andrew -- www.baruwa.org From mailscanner at joolee.nl Fri Jun 8 09:41:00 2012 From: mailscanner at joolee.nl (Joolee) Date: Fri Jun 8 09:41:50 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> Message-ID: I found out that it's just the file command and especially my magic file that identifies the E-mails as executable. root@giselle:/usr/share/file# /usr/bin/file /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt: DOS executable (COM) My file version is 5.04 (newest in Ubuntu repo but there are newer ones in ftp.astron.com) but I can't find out where I can get the newest magic.mgc file. The files on the ftp server have to be compiled first. On 8 June 2012 10:01, Andrew Colin Kissa wrote: > > On 08 Jun 2012, at 9:20 AM, Joolee wrote: > > > The E-mails itself are valid E-mails from Russian GMail users that are > encoded with the KOI8-R encoding.. I can send a sample off list if anyone > is interested. > > Send me the sample i will investigate. > > - Andrew > > -- > www.baruwa.org > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120608/84686e9d/attachment.html From maxsec at gmail.com Fri Jun 8 12:16:29 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Jun 8 12:16:38 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> Message-ID: What version of mailScanner are you using? this sounds like an issue that was fixed along time ago by using "file -i" rather the "file" to get the mime type. -- Martin Hepworth, CISSP Oxford, UK On 8 June 2012 09:41, Joolee wrote: > I found out that it's just the file command and especially my magic file > that identifies the E-mails as executable. > > root@giselle:/usr/share/file# /usr/bin/file > /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt > /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt: > DOS executable (COM) > > My file version is 5.04 (newest in Ubuntu repo but there are newer ones in > ftp.astron.com) but I can't find out where I can get the newest magic.mgc > file. The files on the ftp server have to be compiled first. > > > On 8 June 2012 10:01, Andrew Colin Kissa wrote: > >> >> On 08 Jun 2012, at 9:20 AM, Joolee wrote: >> >> > The E-mails itself are valid E-mails from Russian GMail users that are >> encoded with the KOI8-R encoding.. I can send a sample off list if anyone >> is interested. >> >> Send me the sample i will investigate. >> >> - Andrew >> >> -- >> www.baruwa.org >> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120608/3bbaf176/attachment.html From Kevin_Miller at ci.juneau.ak.us Fri Jun 8 17:40:56 2012 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Fri Jun 8 17:40:58 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> <4FD0E71A.90009@pacific.net> <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> Message-ID: <4A09477D575C2C4B86497161427DD94C278B9120EE@city-exchange07> Al Cooper wrote: > These servers on our internal network and I don't want to have a > public DNS record for each server, for all the world to see. When you say "These servers" do you mean the sending servers or the rejecting servers? I intrepreted it that external servers were rejecting mail sent from an internal server because of the lack of an address. If that's the case, I presume a NAT is created between the internal server and the outside world. Is the NAT dynamic or static? The easiest way to deal w/that is to create a static NAT so outbound mail always appears to come from the same external interface and add an A record for that. If the rejecting servers are internal, then a split view DNS (as another respondent suggested) is pretty easy to set up and you can securly publish the name/address of internal hosts for use by the internal network w/o exposing it to the outside world... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From kay.irmer at vpisystems.com Fri Jun 8 18:03:31 2012 From: kay.irmer at vpisystems.com (Kay Irmer) Date: Fri Jun 8 18:03:45 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> Message-ID: <-1829902245081939512@unknownmsgid> The external IP of an international Mailserver must have an DNS resolution and from my point of view also an valid Mx entry. A reverse DNS should also be given. For internal Subdomains masquerading to the main domain could also incr Am 07.06.2012 um 19:02 schrieb Al Cooper : Hi All, A few weeks ago my server?s emails sent from the postmaster user started to bounce with the following error message: The following addresses had permanent fatal errors ----- @domain.com (reason: 553 5.1.8 ... Domain of sender address root@server.doman.com does not exist) (expanded from: ) It appears that my email is being blocked because there are not DNS records for the sub-domain server.domain.com. If this is correct how do I change the postmaster sender address from server.domain.com to domain.com? Or is there a better solution? Thanks for your help, Al -- This message has been scanned for viruses and dangerous content by *MailScanner* , and is believed to be clean. -- This message has been scanned for viruses and dangerous content by the VPIsystems MailScanner. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120608/f6f9374b/attachment.html From rcooper at dwford.com Sat Jun 9 18:16:38 2012 From: rcooper at dwford.com (Rick Cooper) Date: Sat Jun 9 18:16:56 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <-1829902245081939512@unknownmsgid> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> <-1829902245081939512@unknownmsgid> Message-ID: I still haven't figured out of the error is coming from your internal server or an external server. I haven't even considered sendmail for years but I am sure there is a way for you to set a specific sub domain as an internal domain so sendmail doesn't try to route the mail externally. I am assuming you are not trying to send mail to the world from a server that has no world routeable IP information, that would be very bad. If you are sending from an internal server to a server that delivers to the outside and that server is the one complaining such as user -> server.domain.com -> domain.com -> the world what exactly is your structure internal->external->world or internal->world? If it's the second then alias the internal to the external or add the external as the MX for the internal and make sure the external knows it is handling inbound for the internal domain and it knows how to route them back to the internal server. There is no reason to place the internal servers on a public IP but there has to be a route for the mails to get where they are going if they send to the world., if not configure your local sendmail to accept server.domain.com as local ( look at your sendmail local domains list where localhost and/or localhost.localdomain are listed) _____ From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Kay Irmer Sent: Friday, June 08, 2012 1:04 PM To: MailScanner discussion Subject: Re: From Postmaster Email Bouncing The external IP of an international Mailserver must have an DNS resolution and from my point of view also an valid Mx entry. A reverse DNS should also be given. For internal Subdomains masquerading to the main domain could also incr Am 07.06.2012 um 19:02 schrieb Al Cooper : Hi All, A few weeks ago my server's emails sent from the postmaster user started to bounce with the following error message: The following addresses had permanent fatal errors ----- @domain.com (reason: 553 5.1.8 ... Domain of sender address root@server.doman.com does not exist) (expanded from: ) It appears that my email is being blocked because there are not DNS records for the sub-domain server.domain.com. If this is correct how do I change the postmaster sender address from server.domain.com to domain.com? Or is there a better solution? Thanks for your help, Al -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by the VPIsystems MailScanner. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120609/f6cb599a/attachment.html From rcooper at dwford.com Sat Jun 9 18:19:45 2012 From: rcooper at dwford.com (Rick Cooper) Date: Sat Jun 9 18:20:02 2012 Subject: From Postmaster Email Bouncing In-Reply-To: <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com><4FD0E71A.90009@pacific.net> <00bf01cd44d6$49ba7920$dd2f6b60$@hmcnetworks.com> Message-ID: <330C6856575945BF8D64A7A707B8964F@SAHOMELT> BTW: If you are not real comfortable with all the sendmail configs you might want to look into installing webmin and using it to configure things, I haven't used sendmail for many, many years but as I recall the webmin interface helped makes sense out of all that dribble Rick Al Cooper wrote: > These servers on our internal network and I don't want to have a > public DNS record for each server, for all the world to see. > > Al > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info > [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ken A > Sent: Thursday, June 07, 2012 11:39 AM > To: mailscanner@lists.mailscanner.info > Subject: Re: From Postmaster Email Bouncing > > If the host doesn't have an A record in DNS, it would be a good idea > to add one! > Ken > > On 6/7/2012 11:58 AM, Al Cooper wrote: >> Hi All, >> >> >> >> A few weeks ago my server's emails sent from the postmaster user >> started to bounce with the following error message: >> >> >> >> The following addresses had permanent fatal errors >> -----@domain.com >> >> (reason: 553 5.1.8... Domain of sender >> address root@server.doman.com does not exist) >> >> (expanded from:) >> >> >> >> It appears that my email is being blocked because there are not DNS >> records for the sub-domain server.domain.com. >> >> >> >> If this is correct how do I change the postmaster sender address from >> server.domain.com to domain.com? >> >> >> >> Or is there a better solution? >> >> >> >> Thanks for your help, >> >> >> >> Al >> >> >> >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- > This message has been scanned for viruses and dangerous content by > MailScanner, and is believed to be clean. > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. From peter at farrows.org Sat Jun 9 18:50:41 2012 From: peter at farrows.org (Peter Farrow) Date: Sat Jun 9 18:50:58 2012 Subject: From Postmaster Email Bouncing In-Reply-To: References: <009101cd44ce$c4790670$4d6b1350$@hmcnetworks.com> <-1829902245081939512@unknownmsgid> Message-ID: <602544628-1339264243-cardhu_decombobulator_blackberry.rim.net-1621882903-@b12.c11.bise7.blackberry> There is an "exposed user root" option on sendmail that overrides any domain masquerading that can be used to avoid this by turning it off. ------------------ -----Original Message----- From: "Rick Cooper" Sender: mailscanner-bounces@lists.mailscanner.info Date: Sat, 9 Jun 2012 13:16:38 To: 'MailScanner discussion' Reply-To: MailScanner discussion Subject: RE: From Postmaster Email Bouncing -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From mailscanner at joolee.nl Mon Jun 11 15:59:00 2012 From: mailscanner at joolee.nl (Joolee) Date: Mon Jun 11 15:59:52 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> Message-ID: file -i correctly returns text/plain. The charset isn't correct but that's no problem. The entry in my mailscanner.conf was simply: > # Where the "file" command is installed. > # This is used for checking the content type of files, regardless of their > # filename. > # To disable Filetype checking, set this value to blank. > File Command = /usr/bin/file > I changed this to /usr/bin/file -i to try if it works. Can Mailscanner use this output with default rulesets? > allow text - - > allow \bscript - - > allow archive - - > allow postscript - - > deny self-extract No self-extracting archives No self-extracting > archives allowed > deny executable No executables No programs allowed 1 > #EXAMPLE: deny - x-dosexec No DOS executables No DOS programs allowed > #deny ELF No executables No programs allowed > deny Registry No Windows Registry entries No Windows Registry files > allowed > > #deny MPEG No MPEG movies No MPEG movies allowed > #deny AVI No AVI movies No AVI movies allowed > #deny MNG No MNG/PNG movies No MNG movies allowed > #deny QuickTime No QuickTime movies No QuickTime movies allowed > #deny ASF No Windows media No Windows media files allowed > #deny metafont No Windows Metafont drawings No WMF drawings allowed > I can't find a translation table anywhere so I think Mailscanner compares these entry's directly with 'file' command's output. On 8 June 2012 13:16, Martin Hepworth wrote: > What version of mailScanner are you using? > > this sounds like an issue that was fixed along time ago by using "file -i" > rather the "file" to get the mime type. > > -- > Martin Hepworth, CISSP > Oxford, UK > > > > On 8 June 2012 09:41, Joolee wrote: > >> I found out that it's just the file command and especially my magic file >> that identifies the E-mails as executable. >> >> root@giselle:/usr/share/file# /usr/bin/file >> /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt >> /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt: >> DOS executable (COM) >> >> My file version is 5.04 (newest in Ubuntu repo but there are newer ones >> in ftp.astron.com) but I can't find out where I can get the newest >> magic.mgc file. The files on the ftp server have to be compiled first. >> >> >> On 8 June 2012 10:01, Andrew Colin Kissa wrote: >> >>> >>> On 08 Jun 2012, at 9:20 AM, Joolee wrote: >>> >>> > The E-mails itself are valid E-mails from Russian GMail users that are >>> encoded with the KOI8-R encoding.. I can send a sample off list if anyone >>> is interested. >>> >>> Send me the sample i will investigate. >>> >>> - Andrew >>> >>> -- >>> www.baruwa.org >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner@lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> Before posting, read http://wiki.mailscanner.info/posting >>> >>> Support MailScanner development - buy the book off the website! >>> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120611/6391dc2e/attachment.html From mailscanner at pdscc.com Tue Jun 12 19:13:03 2012 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Tue Jun 12 19:13:21 2012 Subject: mail stuck in postfix incoming directory Message-ID: <20120612181304.42B1B5A1C81@sinclaire.sibble.net> So one of the machines in the field stopped sending or receiving emails, actually it receives them fine from both internal (exchange) and externally, but they don't leave the mailscanner box. /var/spool/postfix/incoming has all the emails that have come to the box since yesterday afternoon. Maillogs show Jun 12 11:05:23 mailscannersys postfix/qmgr[8414]: fatal: qmgr_move: update active/message time stamps: Operation not permitted Jun 12 11:05:24 mailscannersys postfix/master[8107]: warning: process /usr/libexec/postfix/qmgr pid 8414 exit status 1 Jun 12 11:05:24 mailscannersys postfix/master[8107]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling Jun 12 11:06:24 mailscannersys postfix/qmgr[8417]: fatal: qmgr_move: update active/message time stamps: Operation not permitted Jun 12 11:06:25 mailscannersys postfix/master[8107]: warning: process /usr/libexec/postfix/qmgr pid 8417 exit status 1 Jun 12 11:06:25 mailscannersys postfix/master[8107]: warning: /usr/libexec/postfix/qmgr: bad command startup -- throttling this is a centos 4.8 box and was running fine until this occurred yesterday. Googling seems to indicate permission errors, however when I compare /var/spool/postifx and subdirectories with another working, box, all looks correct, suggestions? I've had a chat with the new onsite admin and he swears the only change made recently was to add a line to allow word docs with double periods in /etc/MailScanner/filename.rules.conf other than that, no other changes. -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From mailscanner at pdscc.com Tue Jun 12 19:51:57 2012 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Tue Jun 12 19:52:19 2012 Subject: mail stuck in postfix incoming directory In-Reply-To: <20120612181304.42B1B5A1C81@sinclaire.sibble.net> References: <20120612181304.42B1B5A1C81@sinclaire.sibble.net> Message-ID: <20120612185158.8C1E95A1C81@sinclaire.sibble.net> Interesting, problem solved, there was a file called "message" from 1535 yesterday in the /var/spool/postfix/active directory, once I moved that out, all the mail started to flow. What should I be checking in the problem message file to determine the cause of the problem? On 12 Jun 2012 at 11:13, Harondel J. Sibble wrote: > So one of the machines in the field stopped sending or receiving emails, > actually it receives them fine from both internal (exchange) and externally, > but they don't leave the mailscanner box. > > /var/spool/postfix/incoming > > has all the emails that have come to the box since yesterday afternoon. > > Maillogs show > > > Jun 12 11:05:23 mailscannersys postfix/qmgr[8414]: fatal: qmgr_move: update > active/message time stamps: Operation not permitted Jun 12 11:05:24 > mailscannersys postfix/master[8107]: warning: process > /usr/libexec/postfix/qmgr pid 8414 exit status 1 Jun 12 11:05:24 > mailscannersys postfix/master[8107]: warning: /usr/libexec/postfix/qmgr: bad > command startup -- throttling Jun 12 11:06:24 mailscannersys > postfix/qmgr[8417]: fatal: qmgr_move: update active/message time stamps: > Operation not permitted Jun 12 11:06:25 mailscannersys postfix/master[8107]: > warning: process /usr/libexec/postfix/qmgr pid 8417 exit status 1 Jun 12 > 11:06:25 mailscannersys postfix/master[8107]: warning: > /usr/libexec/postfix/qmgr: bad command startup -- throttling > > this is a centos 4.8 box and was running fine until this occurred yesterday. > Googling seems to indicate permission errors, however when I compare > > /var/spool/postifx and subdirectories with another working, box, all looks > correct, suggestions? > > I've had a chat with the new onsite admin and he swears the only change made > recently was to add a line to allow word docs with double periods in > > /etc/MailScanner/filename.rules.conf > > other than that, no other changes. > -- > Harondel J. Sibble > Sibble Computer Consulting > Creating Solutions for the small and medium business computer user. > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > Blog: http://www.pdscc.com/blog > (604) 739-3709 (voice) > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From mailscanner at joolee.nl Tue Jun 12 20:22:12 2012 From: mailscanner at joolee.nl (Joolee) Date: Tue Jun 12 20:23:02 2012 Subject: mail stuck in postfix incoming directory In-Reply-To: <20120612185158.8C1E95A1C81@sinclaire.sibble.net> References: <20120612181304.42B1B5A1C81@sinclaire.sibble.net> <20120612185158.8C1E95A1C81@sinclaire.sibble.net> Message-ID: Can you post it to the list? On 12 June 2012 20:51, Harondel J. Sibble wrote: > Interesting, problem solved, there was a file called "message" from 1535 > yesterday in the > > /var/spool/postfix/active > > directory, once I moved that out, all the mail started to flow. > > What should I be checking in the problem message file to determine the > cause > of the problem? > > On 12 Jun 2012 at 11:13, Harondel J. Sibble wrote: > > > So one of the machines in the field stopped sending or receiving emails, > > actually it receives them fine from both internal (exchange) and > externally, > > but they don't leave the mailscanner box. > > > > /var/spool/postfix/incoming > > > > has all the emails that have come to the box since yesterday afternoon. > > > > Maillogs show > > > > > > Jun 12 11:05:23 mailscannersys postfix/qmgr[8414]: fatal: qmgr_move: > update > > active/message time stamps: Operation not permitted Jun 12 11:05:24 > > mailscannersys postfix/master[8107]: warning: process > > /usr/libexec/postfix/qmgr pid 8414 exit status 1 Jun 12 11:05:24 > > mailscannersys postfix/master[8107]: warning: /usr/libexec/postfix/qmgr: > bad > > command startup -- throttling Jun 12 11:06:24 mailscannersys > > postfix/qmgr[8417]: fatal: qmgr_move: update active/message time stamps: > > Operation not permitted Jun 12 11:06:25 mailscannersys > postfix/master[8107]: > > warning: process /usr/libexec/postfix/qmgr pid 8417 exit status 1 Jun 12 > > 11:06:25 mailscannersys postfix/master[8107]: warning: > > /usr/libexec/postfix/qmgr: bad command startup -- throttling > > > > this is a centos 4.8 box and was running fine until this occurred > yesterday. > > Googling seems to indicate permission errors, however when I compare > > > > /var/spool/postifx and subdirectories with another working, box, all > looks > > correct, suggestions? > > > > I've had a chat with the new onsite admin and he swears the only change > made > > recently was to add a line to allow word docs with double periods in > > > > /etc/MailScanner/filename.rules.conf > > > > other than that, no other changes. > > -- > > Harondel J. Sibble > > Sibble Computer Consulting > > Creating Solutions for the small and medium business computer user. > > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > > Blog: http://www.pdscc.com/blog > > (604) 739-3709 (voice) > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > -- > Harondel J. Sibble > Sibble Computer Consulting > Creating Solutions for the small and medium business computer user. > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > Blog: http://www.pdscc.com/blog > (604) 739-3709 (voice) > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120612/caaa4601/attachment.html From mailscanner at pdscc.com Tue Jun 12 20:43:42 2012 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Tue Jun 12 20:44:02 2012 Subject: mail stuck in postfix incoming directory In-Reply-To: References: <20120612181304.42B1B5A1C81@sinclaire.sibble.net>, <20120612185158.8C1E95A1C81@sinclaire.sibble.net>, Message-ID: <20120612194343.9E3C85A1C81@sinclaire.sibble.net> Wish I could, but no, has too much sensitive/usable info... On 12 Jun 2012 at 21:22, Joolee wrote: > Can you post it to the list? > > On 12 June 2012 20:51, Harondel J. Sibble wrote: > > > Interesting, problem solved, there was a file called "message" from 1535 > > yesterday in the > > > > /var/spool/postfix/active > > > > directory, once I moved that out, all the mail started to flow. > > > > What should I be checking in the problem message file to determine the > > cause > > of the problem? > > > > On 12 Jun 2012 at 11:13, Harondel J. Sibble wrote: > > > > > So one of the machines in the field stopped sending or receiving emails, > > > actually it receives them fine from both internal (exchange) and > > externally, > > > but they don't leave the mailscanner box. > > > > > > /var/spool/postfix/incoming > > > > > > has all the emails that have come to the box since yesterday afternoon. > > > > > > Maillogs show > > > > > > > > > Jun 12 11:05:23 mailscannersys postfix/qmgr[8414]: fatal: qmgr_move: > > update > > > active/message time stamps: Operation not permitted Jun 12 11:05:24 > > > mailscannersys postfix/master[8107]: warning: process > > > /usr/libexec/postfix/qmgr pid 8414 exit status 1 Jun 12 11:05:24 > > > mailscannersys postfix/master[8107]: warning: /usr/libexec/postfix/qmgr: > > bad > > > command startup -- throttling Jun 12 11:06:24 mailscannersys > > > postfix/qmgr[8417]: fatal: qmgr_move: update active/message time stamps: > > > Operation not permitted Jun 12 11:06:25 mailscannersys > > postfix/master[8107]: > > > warning: process /usr/libexec/postfix/qmgr pid 8417 exit status 1 Jun 12 > > > 11:06:25 mailscannersys postfix/master[8107]: warning: > > > /usr/libexec/postfix/qmgr: bad command startup -- throttling > > > > > > this is a centos 4.8 box and was running fine until this occurred > > yesterday. > > > Googling seems to indicate permission errors, however when I compare > > > > > > /var/spool/postifx and subdirectories with another working, box, all > > looks > > > correct, suggestions? > > > > > > I've had a chat with the new onsite admin and he swears the only change > > made > > > recently was to add a line to allow word docs with double periods in > > > > > > /etc/MailScanner/filename.rules.conf > > > > > > other than that, no other changes. > > > -- > > > Harondel J. Sibble > > > Sibble Computer Consulting > > > Creating Solutions for the small and medium business computer user. > > > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > > > Blog: http://www.pdscc.com/blog > > > (604) 739-3709 (voice) > > > > > > -- > > > MailScanner mailing list > > > mailscanner@lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > > > Support MailScanner development - buy the book off the website! > > > > > > -- > > Harondel J. Sibble > > Sibble Computer Consulting > > Creating Solutions for the small and medium business computer user. > > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > > Blog: http://www.pdscc.com/blog > > (604) 739-3709 (voice) > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From ssilva at sgvwater.com Tue Jun 12 21:57:48 2012 From: ssilva at sgvwater.com (Scott Silva) Date: Tue Jun 12 21:58:15 2012 Subject: mail stuck in postfix incoming directory In-Reply-To: <20120612185158.8C1E95A1C81@sinclaire.sibble.net> References: <20120612181304.42B1B5A1C81@sinclaire.sibble.net> <20120612185158.8C1E95A1C81@sinclaire.sibble.net> Message-ID: on 6/12/2012 11:51 AM Harondel J. Sibble spake the following: > Interesting, problem solved, there was a file called "message" from 1535 > yesterday in the > > /var/spool/postfix/active > > directory, once I moved that out, all the mail started to flow. > > What should I be checking in the problem message file to determine the cause > of the problem? > It sounds like something caused the message unpacking to misfire in where it puts stuff... Usually messages get unpacked in the incoming dir, but some code glitch broke that... It could have been a super-rare one time hit... but I would make a note to look there first next time... From mailscanner at pdscc.com Tue Jun 12 22:04:51 2012 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Tue Jun 12 22:05:09 2012 Subject: mail stuck in postfix incoming directory In-Reply-To: <20120612185158.8C1E95A1C81@sinclaire.sibble.net> References: <20120612181304.42B1B5A1C81@sinclaire.sibble.net>, <20120612185158.8C1E95A1C81@sinclaire.sibble.net> Message-ID: <20120612210452.9E4AB5A1C81@sinclaire.sibble.net> So now that issue has been resolved, request is some way to externally monitor the mail queues. What do folks recommend as the best solution these days? SMNP would be ideal as the internal IT has their own monitoring system(s) that can handle snmp traps. On 12 Jun 2012 at 11:51, Harondel J. Sibble wrote: > Interesting, problem solved, there was a file called "message" from 1535 > yesterday in the > > /var/spool/postfix/active > > directory, once I moved that out, all the mail started to flow. > > What should I be checking in the problem message file to determine the cause > of the problem? > > On 12 Jun 2012 at 11:13, Harondel J. Sibble wrote: > > > So one of the machines in the field stopped sending or receiving emails, > > actually it receives them fine from both internal (exchange) and externally, > > but they don't leave the mailscanner box. > > > > /var/spool/postfix/incoming > > > > has all the emails that have come to the box since yesterday afternoon. > > > > Maillogs show > > > > > > Jun 12 11:05:23 mailscannersys postfix/qmgr[8414]: fatal: qmgr_move: update > > active/message time stamps: Operation not permitted Jun 12 11:05:24 > > mailscannersys postfix/master[8107]: warning: process > > /usr/libexec/postfix/qmgr pid 8414 exit status 1 Jun 12 11:05:24 > > mailscannersys postfix/master[8107]: warning: /usr/libexec/postfix/qmgr: bad > > command startup -- throttling Jun 12 11:06:24 mailscannersys > > postfix/qmgr[8417]: fatal: qmgr_move: update active/message time stamps: > > Operation not permitted Jun 12 11:06:25 mailscannersys postfix/master[8107]: > > warning: process /usr/libexec/postfix/qmgr pid 8417 exit status 1 Jun 12 > > 11:06:25 mailscannersys postfix/master[8107]: warning: > > /usr/libexec/postfix/qmgr: bad command startup -- throttling > > > > this is a centos 4.8 box and was running fine until this occurred yesterday. > > Googling seems to indicate permission errors, however when I compare > > > > /var/spool/postifx and subdirectories with another working, box, all looks > > correct, suggestions? > > > > I've had a chat with the new onsite admin and he swears the only change made > > recently was to add a line to allow word docs with double periods in > > > > /etc/MailScanner/filename.rules.conf > > > > other than that, no other changes. > > -- > > Harondel J. Sibble > > Sibble Computer Consulting > > Creating Solutions for the small and medium business computer user. > > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > > Blog: http://www.pdscc.com/blog > > (604) 739-3709 (voice) > > > > -- > > MailScanner mailing list > > mailscanner@lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > Before posting, read http://wiki.mailscanner.info/posting > > > > Support MailScanner development - buy the book off the website! > > > -- > Harondel J. Sibble > Sibble Computer Consulting > Creating Solutions for the small and medium business computer user. > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > Blog: http://www.pdscc.com/blog > (604) 739-3709 (voice) > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From mailscanner at pdscc.com Tue Jun 12 22:23:31 2012 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Tue Jun 12 22:23:51 2012 Subject: mail stuck in postfix incoming directory In-Reply-To: References: <20120612181304.42B1B5A1C81@sinclaire.sibble.net>, <20120612185158.8C1E95A1C81@sinclaire.sibble.net>, Message-ID: <20120612212332.86F245A1C82@sinclaire.sibble.net> On 12 Jun 2012 at 13:57, Scott Silva wrote: > It sounds like something caused the message unpacking to misfire in where it > puts stuff... Usually messages get unpacked in the incoming dir, but some code > glitch broke that... It could have been a super-rare one time hit... but I > would make a note to look there first next time... Yup, already added to the little black book of tech spells ;-) -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From mailscanner at barendse.to Thu Jun 14 08:41:22 2012 From: mailscanner at barendse.to (Remco Barendse) Date: Thu Jun 14 08:41:45 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> Message-ID: I have the same problem although my messages in Russian language that i sent from Outlook XP get blocked :( I am running the latest MailScanner. I think mailscanner will run without that default ruleset that checks for executables but that would leave a huge security hole open, not an option (at least for me). On Mon, 11 Jun 2012, Joolee wrote: > file -i correctly returns text/plain. The charset isn't correct but that's no problem. > > The entry in my mailscanner.conf was simply: > # Where the "file" command is installed. > # This is used for checking the content type of files, regardless of their > # filename. > # To disable Filetype checking, set this value to blank. > File Command = /usr/bin/file > > > I changed this to /usr/bin/file -i to try if it works. > > Can Mailscanner use this output with default rulesets? > allow?? text??????? -?????????? - > allow?? \bscript??? -?????????? - > allow?? archive???? -?????????? - > allow?? postscript? -?????????? - > deny??? self-extract??? No self-extracting archives No self-extracting archives allowed > deny??? executable? No executables????? No programs allowed 1 > #EXAMPLE: deny? -?? x-dosexec?? No DOS executables? No DOS programs allowed > #deny?? ELF???? No executables????? No programs allowed > deny??? Registry??? No Windows Registry entries No Windows Registry files allowed > > #deny?? MPEG??????? No MPEG movies????? No MPEG movies allowed > #deny?? AVI???? No AVI movies?????? No AVI movies allowed > #deny?? MNG???? No MNG/PNG movies?? No MNG movies allowed > #deny?? QuickTime?? No QuickTime movies No QuickTime movies allowed > #deny?? ASF???? No Windows media??? No Windows media files allowed > #deny?? metafont??? No Windows Metafont drawings??? No WMF drawings allowed > > > I can't find a translation table anywhere so I think Mailscanner compares these entry's directly with 'file' command's output. > > > > On 8 June 2012 13:16, Martin Hepworth wrote: > What version of mailScanner are you using? > > this sounds like an issue that was fixed along time ago by using "file -i" rather the "file" to get the mime type. > > -- > Martin Hepworth, CISSP > Oxford, UK > > > On 8 June 2012 09:41, Joolee wrote: > I found out that it's just the file command and especially my magic file that identifies the E-mails as executable. > > root@giselle:/usr/share/file# /usr/bin/file /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt > /var/spool/MailScanner/quarantine/20120608/BF8292586.AA876/msg-14738-61.txt: DOS executable (COM) > > My file version is 5.04 (newest in Ubuntu repo but there are newer ones in ftp.astron.com) but I can't find out where I can get > the newest magic.mgc file. The files on the ftp server have to be compiled first. > > On 8 June 2012 10:01, Andrew Colin Kissa wrote: > > On 08 Jun 2012, at 9:20 AM, Joolee wrote: > > > The E-mails itself are valid E-mails from Russian GMail users that are encoded with the KOI8-R encoding.. I can > send a sample off list if anyone is interested. > > Send me the sample i will investigate. > > - Andrew > > -- > www.baruwa.org > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > From mailscanner at joolee.nl Thu Jun 14 11:15:36 2012 From: mailscanner at joolee.nl (Joolee) Date: Thu Jun 14 11:16:27 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> Message-ID: Can you try editing the "File Command" option? On 14 June 2012 09:41, Remco Barendse wrote: > I have the same problem although my messages in Russian language that i > sent from Outlook XP get blocked :( > > I am running the latest MailScanner. > > I think mailscanner will run without that default ruleset that checks for > executables but that would leave a huge security hole open, not an option > (at least for me). > > > > On Mon, 11 Jun 2012, Joolee wrote: > > file -i correctly returns text/plain. The charset isn't correct but >> that's no problem. >> >> The entry in my mailscanner.conf was simply: >> # Where the "file" command is installed. >> # This is used for checking the content type of files, regardless of >> their >> # filename. >> # To disable Filetype checking, set this value to blank. >> File Command = /usr/bin/file >> >> >> I changed this to /usr/bin/file -i to try if it works. >> >> Can Mailscanner use this output with default rulesets? >> allow text - - >> allow \bscript - - >> allow archive - - >> allow postscript - - >> deny self-extract No self-extracting archives No >> self-extracting archives allowed >> deny executable No executables No programs allowed 1 >> #EXAMPLE: deny - x-dosexec No DOS executables No DOS programs >> allowed >> #deny ELF No executables No programs allowed >> deny Registry No Windows Registry entries No Windows Registry >> files allowed >> >> #deny MPEG No MPEG movies No MPEG movies allowed >> #deny AVI No AVI movies No AVI movies allowed >> #deny MNG No MNG/PNG movies No MNG movies allowed >> #deny QuickTime No QuickTime movies No QuickTime movies allowed >> #deny ASF No Windows media No Windows media files allowed >> #deny metafont No Windows Metafont drawings No WMF drawings >> allowed >> >> >> I can't find a translation table anywhere so I think Mailscanner compares >> these entry's directly with 'file' command's output. >> >> >> >> On 8 June 2012 13:16, Martin Hepworth wrote: >> What version of mailScanner are you using? >> >> this sounds like an issue that was fixed along time ago by using >> "file -i" rather the "file" to get the mime type. >> >> -- >> Martin Hepworth, CISSP >> Oxford, UK >> >> >> On 8 June 2012 09:41, Joolee wrote: >> I found out that it's just the file command and especially my >> magic file that identifies the E-mails as executable. >> >> root@giselle:/usr/share/file# /usr/bin/file >> /var/spool/MailScanner/**quarantine/20120608/BF8292586.** >> AA876/msg-14738-61.txt >> /var/spool/MailScanner/**quarantine/20120608/BF8292586.**AA876/msg-14738-61.txt: >> DOS executable (COM) >> >> My file version is 5.04 (newest in Ubuntu repo but there are >> newer ones in ftp.astron.com) but I can't find out where I can get >> the newest magic.mgc file. The files on the ftp server have to >> be compiled first. >> >> On 8 June 2012 10:01, Andrew Colin Kissa >> wrote: >> >> On 08 Jun 2012, at 9:20 AM, Joolee wrote: >> >> > The E-mails itself are valid E-mails from Russian >> GMail users that are encoded with the KOI8-R encoding.. I can >> send a sample off list if anyone is interested. >> >> Send me the sample i will investigate. >> >> - Andrew >> >> -- >> www.baruwa.org >> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.**info >> http://lists.mailscanner.info/**mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/**posting >> >> Support MailScanner development - buy the book off the website! >> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.**info >> http://lists.mailscanner.info/**mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/**posting >> >> Support MailScanner development - buy the book off the website! >> >> >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.**info >> http://lists.mailscanner.info/**mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/**posting >> >> Support MailScanner development - buy the book off the website! >> >> >> >> > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120614/e935df31/attachment.html From andrew at topdog.za.net Thu Jun 14 13:12:26 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Thu Jun 14 13:12:48 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> Message-ID: <55D228D1-4E78-41A8-AAA1-8324DA6C9DB0@topdog.za.net> On 14 Jun 2012, at 12:15 PM, Joolee wrote: > Can you try editing the "File Command" option? MailScanner seems to ignore the -f option so i am using a wrapper instead. vi /usr/local/bin/file-wrapper #!/bin/bash # # /usr/bin/file -f "$1" chmod +x /usr/local/bin/file-wrapper Edit MailScanner.conf and set File Command = /usr/local/bin/file-wrapper - Andrew -- www.baruwa.org From andrew at topdog.za.net Thu Jun 14 13:35:48 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Thu Jun 14 13:36:03 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: <55D228D1-4E78-41A8-AAA1-8324DA6C9DB0@topdog.za.net> References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> <55D228D1-4E78-41A8-AAA1-8324DA6C9DB0@topdog.za.net> Message-ID: On 14 Jun 2012, at 2:12 PM, Andrew Colin Kissa wrote: > MailScanner seems to ignore the -f option so i am using a wrapper instead. TYPO: its "-i" NOT "-f" -- www.baruwa.org From mailscanner at joolee.nl Thu Jun 14 14:02:53 2012 From: mailscanner at joolee.nl (Joolee) Date: Thu Jun 14 14:03:42 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> <55D228D1-4E78-41A8-AAA1-8324DA6C9DB0@topdog.za.net> Message-ID: Does it work? I only changed it in the Mailscanner config but I can't test it. When it works for you, I'll also implement the wrapper method. Btw, have you tried putting the command in quotes? On 14 June 2012 14:35, Andrew Colin Kissa wrote: > > On 14 Jun 2012, at 2:12 PM, Andrew Colin Kissa wrote: > > > MailScanner seems to ignore the -f option so i am using a wrapper > instead. > > TYPO: > > its "-i" NOT "-f" > > > -- > www.baruwa.org > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120614/b3979022/attachment.html From grenier at cgsecurity.org Thu Jun 14 15:45:57 2012 From: grenier at cgsecurity.org (Christophe GRENIER) Date: Thu Jun 14 15:46:10 2012 Subject: Bug in mailscanner-4.84.5-2 ? Archive && Filename Subject Text Message-ID: Hello The problem is that when an exe is received in a zip archive, the subject is prefixed by [Virus] instead of [Fichier] ("File" in French). When an exe is received in attachment, no problem: the subject is prefixed correctly. When a virus is detected, "Virus Subject Text" prefixes the subject correctly. Extract from MailScanner.conf: Maximum Archive Depth = %etc-dir%/maximum_archive_depth.rules Archives: Filename Rules = %etc-dir%/archives.filename.rules.conf Virus Modify Subject = yes Virus Subject Text = [Virus] Filename Modify Subject = yes Filename Subject Text = [Fichier] I was using "Maximum Archive Depth = 0" until today. The default is still 0 but I was testing with 1 for my domain. Please let me know if you need more info. Thanks, Christophe -- ,-~~-.___. ._. / | ' \ | |--------. Christophe GRENIER ( ) 0 | | | grenier@cgsecurity.org \_/-, ,----' | | | ==== !_!-v---v--. / \-'~; .--------. TestDisk & PhotoRec / __/~| ._-""|| | Data Recovery =( _____|_|____||________| http://www.cgsecurity.org From andrew at topdog.za.net Thu Jun 14 16:58:34 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Thu Jun 14 16:58:51 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> <55D228D1-4E78-41A8-AAA1-8324DA6C9DB0@topdog.za.net> Message-ID: On 14 Jun 2012, at 3:02 PM, Joolee wrote: > Does it work? I only changed it in the Mailscanner config but I can't test it. When it works for you, I'll also implement the wrapper method. Works for me with the wrapper, i re-injected the sample mail you gave me that was quarantined and it works. - Andrew -- www.baruwa.org From andrew at topdog.za.net Thu Jun 14 17:01:28 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Thu Jun 14 17:01:43 2012 Subject: Bug in mailscanner-4.84.5-2 ? Archive && Filename Subject Text In-Reply-To: References: Message-ID: On 14 Jun 2012, at 4:45 PM, Christophe GRENIER wrote: > Please let me know if you need more info. File it on the issue tracker[1] i will take a look [1] https://github.com/MailScanner/MailScanner/issues -- www.baruwa.org From grenier at cgsecurity.org Fri Jun 15 07:48:34 2012 From: grenier at cgsecurity.org (Christophe GRENIER) Date: Fri Jun 15 07:48:46 2012 Subject: Bug in mailscanner-4.84.5-2 ? Archive && Filename Subject Text In-Reply-To: References: Message-ID: On Thu, 14 Jun 2012, Andrew Colin Kissa wrote: > > On 14 Jun 2012, at 4:45 PM, Christophe GRENIER wrote: > >> Please let me know if you need more info. > > File it on the issue tracker[1] i will take a look > > [1] https://github.com/MailScanner/MailScanner/issues Thanks, I have open a bug. Christophe -- ,-~~-.___. ._. / | ' \ | |--------. Christophe GRENIER ( ) 0 | | | grenier@cgsecurity.org \_/-, ,----' | | | ==== !_!-v---v--. / \-'~; .--------. TestDisk & PhotoRec / __/~| ._-""|| | Data Recovery =( _____|_|____||________| http://www.cgsecurity.org From simon at kmun.gov.kw Fri Jun 15 08:39:39 2012 From: simon at kmun.gov.kw (simon@kmun.gov.kw) Date: Fri Jun 15 08:30:45 2012 Subject: new installation Message-ID: Dear All, I just would like some info and would appreciate if someone could help me I have centos 5.6 64 bit os and would like to install Mail Scanner as a gateway Is there a special version for 64 bit centos or just the one on the web site to be downloaded and installed. are there any issues or the one on the website is the same for 32 bit and 64 bit OS appreciate your advice regards simon -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From maxsec at gmail.com Fri Jun 15 10:42:26 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Jun 15 10:42:36 2012 Subject: new installation In-Reply-To: References: Message-ID: Most (all?) of the code is perl, so bit size isn't a problem. start with getting your MTA going as a gateway so you know email flows OK then follow the instructions on the wiki. -- Martin Hepworth, CISSP Oxford, UK On 15 June 2012 08:39, wrote: > Dear All, > > I just would like some info and would appreciate if someone could help me > I have centos 5.6 64 bit os and would like to install Mail Scanner as a > gateway > > Is there a special version for 64 bit centos or just the one on the web > site to be downloaded and installed. are there any issues or the one on > the website is the same for 32 bit and 64 bit OS > > appreciate your advice > > regards > > simon > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120615/c3d95d0c/attachment.html From bozra at simbanet.co.tz Fri Jun 15 14:43:04 2012 From: bozra at simbanet.co.tz (Bozra Moses) Date: Fri Jun 15 14:43:48 2012 Subject: Releasing Multiple emails from quarantine Message-ID: <01d001cd4afc$c9ed2b70$5dc78250$@co.tz> Dearz, Please assist me on how to release multiple emails quarantined as spam though they are legitimate from command line. Regards, Bozra. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120615/64f30012/attachment.html From richard at fastnet.co.uk Fri Jun 15 15:10:20 2012 From: richard at fastnet.co.uk (Richard Mealing) Date: Fri Jun 15 15:10:34 2012 Subject: Releasing Multiple emails from quarantine In-Reply-To: <01d001cd4afc$c9ed2b70$5dc78250$@co.tz> References: <01d001cd4afc$c9ed2b70$5dc78250$@co.tz> Message-ID: <1251B5423222C446A299CABAA7B46FF409728D92@fn-exchange.fastnet.local> What MTA are you using? If sendmail, then... You could cp them to your outgoing queue folder and run something like - "sendmail -v -qRdomain.com" --Rich From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Bozra Moses Sent: 15 June 2012 14:43 To: mailscanner@lists.mailscanner.info Subject: Releasing Multiple emails from quarantine Dearz, Please assist me on how to release multiple emails quarantined as spam though they are legitimate from command line. Regards, Bozra. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120615/d3efdbb5/attachment.html From philb at philb.us Sat Jun 16 03:07:37 2012 From: philb at philb.us (Phil Barnett) Date: Sat Jun 16 03:07:51 2012 Subject: new installation In-Reply-To: References: Message-ID: <1339812457.1564.6.camel@Chip> On Fri, 2012-06-15 at 10:39 +0300, simon@kmun.gov.kw wrote: > Dear All, > > I just would like some info and would appreciate if someone could help me > I have centos 5.6 64 bit os and would like to install Mail Scanner as a > gateway > > Is there a special version for 64 bit centos or just the one on the web > site to be downloaded and installed. are there any issues or the one on > the website is the same for 32 bit and 64 bit OS > > appreciate your advice It's a great platform for MailScanner. Please take a look at my How To guide listed here: www.leap-cf.org/presentations/MailScanner/MailScanner.odt I'm running a pair of MailScanners in front of a host of servers and it all just work great. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120615/59d14750/attachment.html From mike at mlrw.com Mon Jun 18 19:12:01 2012 From: mike at mlrw.com (Mike Wallace) Date: Mon Jun 18 19:12:15 2012 Subject: ScamNailer Update Site Down? Message-ID: <3D102AFB-BD98-48E1-9A32-6BE031815884@mlrw.com> Within the past 24 hours the ScamNailer update script is returning: Failed to retrieve valid current details If I open http://cdn.mailscanner.info/ the page never loads completely and returns no data. I saw on the ScamNailer website that Julian posted there was a new version 2.10 with a url change. But when I downloaded it it has an internal version number of 2.07. Anyone know what the correct url is and I'll manually edit the scripts? This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From Kevin_Miller at ci.juneau.ak.us Mon Jun 18 20:02:54 2012 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Mon Jun 18 20:02:47 2012 Subject: ScamNailer Update Site Down? In-Reply-To: <3D102AFB-BD98-48E1-9A32-6BE031815884@mlrw.com> References: <3D102AFB-BD98-48E1-9A32-6BE031815884@mlrw.com> Message-ID: <4A09477D575C2C4B86497161427DD94C278B91211F@city-exchange07> Mike Wallace wrote: > Within the past 24 hours the ScamNailer update script is returning: > Failed to retrieve valid current details If I open > http://cdn.mailscanner.info/ the page never loads completely and > returns no data. > I saw on the ScamNailer website that Julian posted there was a new > version 2.10 with a url change. But when I downloaded it it has an > internal version number of 2.07. Anyone know what the correct url is > and I'll manually edit the scripts? Ditto here. I'm getting the follow when cron runs the update bad phishing site script, trying to pull updates from the same server. ============================================================== running hourly cronjob scripts SCRIPT: update_bad_phishing_sites exited with RETURNCODE = 9. ============================================================== I can ping cdn.mailscanner.info but apparently something's broken somewhere... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From email at ace.net.au Tue Jun 19 07:26:02 2012 From: email at ace.net.au (Peter Nitschke) Date: Tue Jun 19 07:26:21 2012 Subject: ScamNailer Update Site Down? In-Reply-To: <4A09477D575C2C4B86497161427DD94C278B91211F@city-exchange07> References: <3D102AFB-BD98-48E1-9A32-6BE031815884@mlrw.com> <4A09477D575C2C4B86497161427DD94C278B91211F@city-exchange07> Message-ID: <201206191556020115.05D0C01E@web.ace.net.au> Ditto. --- /etc/cron.hourly/Spear.Phishing.Rules.v2.05: Failed to retrieve valid current details *********** REPLY SEPARATOR *********** On 18/06/2012 at 11:02 AM Kevin Miller wrote: >Mike Wallace wrote: >> Within the past 24 hours the ScamNailer update script is returning: >> Failed to retrieve valid current details If I open >> http://cdn.mailscanner.info/ the page never loads completely and >> returns no data. >> I saw on the ScamNailer website that Julian posted there was a new >> version 2.10 with a url change. But when I downloaded it it has an >> internal version number of 2.07. Anyone know what the correct url is >> and I'll manually edit the scripts? > > >Ditto here. I'm getting the follow when cron runs the update bad phishing >site script, trying to pull updates from the same server. > >============================================================== >running hourly cronjob scripts > >SCRIPT: update_bad_phishing_sites exited with RETURNCODE = 9. >============================================================== > >I can ping cdn.mailscanner.info but apparently something's broken >somewhere... > > ...Kevin >-- >Kevin Miller >Network/email Administrator, CBJ MIS Dept. >155 South Seward Street >Juneau, Alaska 99801 >Phone: (907) 586-0242, Fax: (907) 586-4500 >Registered Linux User No: 307357-- >MailScanner mailing list >mailscanner@lists.mailscanner.info >http://lists.mailscanner.info/mailman/listinfo/mailscanner > >Before posting, read http://wiki.mailscanner.info/posting > >Support MailScanner development - buy the book off the website! From glenn.steen at gmail.com Tue Jun 19 10:34:38 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Tue Jun 19 10:34:47 2012 Subject: Russian KOI8-R from GMail users blocked In-Reply-To: References: <9B940B34-7DBF-4932-8A1E-015984551B52@topdog.za.net> <55D228D1-4E78-41A8-AAA1-8324DA6C9DB0@topdog.za.net> Message-ID: But it should already be using -i, provided your filetype conf file contain the correct column... Shouln't it?! -- -- Glenn Den 14 jun 2012 18:05 skrev "Andrew Colin Kissa" : > > On 14 Jun 2012, at 3:02 PM, Joolee wrote: > > > Does it work? I only changed it in the Mailscanner config but I can't > test it. When it works for you, I'll also implement the wrapper method. > > Works for me with the wrapper, i re-injected the sample mail you gave me > that was quarantined and it works. > > - Andrew > > -- > www.baruwa.org > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120619/ea400500/attachment.html From glenn.steen at gmail.com Tue Jun 19 10:39:28 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Tue Jun 19 10:39:38 2012 Subject: Releasing Multiple emails from quarantine In-Reply-To: <01d001cd4afc$c9ed2b70$5dc78250$@co.tz> References: <01d001cd4afc$c9ed2b70$5dc78250$@co.tz> Message-ID: There is a good set of tricks for this on the wiki that, albeit a tad old, should still work. Check out http://wiki.mailscanner.info Cheers -- -- Glenn Den 15 jun 2012 15:51 skrev "Bozra Moses" : > Dearz,**** > > ** ** > > Please assist me on how to release multiple emails quarantined as spam > though they are legitimate from command line.**** > > ** ** > > Regards,**** > > ** ** > > Bozra.**** > > ** ** > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120619/4e4ad3d5/attachment.html From m.a.young at durham.ac.uk Tue Jun 19 13:03:56 2012 From: m.a.young at durham.ac.uk (M A Young) Date: Tue Jun 19 13:04:45 2012 Subject: ScamNailer Update Site Down? In-Reply-To: <3D102AFB-BD98-48E1-9A32-6BE031815884@mlrw.com> References: <3D102AFB-BD98-48E1-9A32-6BE031815884@mlrw.com> Message-ID: On Mon, 18 Jun 2012, Mike Wallace wrote: > Within the past 24 hours the ScamNailer update script is returning: > Failed to retrieve valid current details > If I open http://cdn.mailscanner.info/ the page never loads completely and returns no data. > I saw on the ScamNailer website that Julian posted there was a new version 2.10 with a url change. But when I downloaded it it has an internal version number of 2.07. > Anyone know what the correct url is and I'll manually edit the scripts? What is broken is the TXT DNS record for emails.msupdate.greylist.bastionmail.com which should tell you what version the scamnailer configuration is at. The downloads from the server eg. http://cdn.mailscanner.info/emails.2012-252 http://cdn.mailscanner.info/emails.2012-252.15 will still work. As a temporary measure I am hardcoding the version into a hacked copy of the ScamNailer eg. adding $currentbase="2012-252"; $currentupdate="15"; after the die "Failed to retrieve valid current details\n" if $currentbase eq "-1"; line which I have commented out. If I run this hacked script I can update the ScamNailer configuration. Michael Young From Kevin_Miller at ci.juneau.ak.us Tue Jun 19 21:25:08 2012 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Tue Jun 19 21:25:06 2012 Subject: CentOS and updates Message-ID: <4A09477D575C2C4B86497161427DD94C278B912128@city-exchange07> When I try to update may CentOS box, I get the errors below. MailScanner -V shows: -------------------------------------------- Linux smtp.ci.juneau.ak.us 2.6.18-308.8.2.el5 #1 SMP Tue Jun 12 09:58:12 EDT 2012 x86_64 x86_64 x86_64 GNU/Linux This is CentOS release 5.8 (Final) This is Perl version 5.008008 (5.8.8) This is MailScanner version 4.83.5 -------------------------------------------- Running yum update does this: root@smtp:~# yum update Loaded plugins: fastestmirror Loading mirror speeds from cached hostfile * base: ftp.osuosl.org * extras: mirrors.arsc.edu * rpmforge: apt.sw.be * updates: mirror.singleedge.com Setting up Update Process Resolving Dependencies --> Running transaction check ---> Package perl.x86_64 4:5.8.8-38.el5 set to be updated --> Finished Dependency Resolution Dependencies Resolved ===================================== Package Arch Version Repository Size ===================================== Updating: perl x86_64 4:5.8.8-38.el5 base 12 M Transaction Summary ==================================== Install 0 Package(s) Upgrade 1 Package(s) Total size: 12 M Is this ok [y/N]: y Downloading Packages: Running rpm_check_debug Running Transaction Test Finished Transaction Test Transaction Check Error: file /usr/share/man/man3/Sys::Syslog.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Sys-Syslog-0.27-1.el5.rf.x86_64 file /usr/share/man/man3/Math::BigRat.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Math-BigRat-0.24-1.el5.rf.noarch file /usr/bin/prove from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Harness-3.22-1.el5.rf.noarch file /usr/share/man/man1/prove.1.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Harness-3.22-1.el5.rf.noarch file /usr/share/man/man3/Test::Harness.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Harness-3.22-1.el5.rf.noarch file /usr/share/man/man3/File::Temp.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-File-Temp-0.22-1.el5.rf.noarch file /usr/share/man/man3/Test::Builder.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch file /usr/share/man/man3/Test::Builder::Module.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch file /usr/share/man/man3/Test::Builder::Tester.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch file /usr/share/man/man3/Test::Builder::Tester::Color.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch file /usr/share/man/man3/Test::More.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch file /usr/share/man/man3/Test::Simple.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch file /usr/share/man/man3/Test::Tutorial.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch file /usr/share/man/man3/bigint.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-bignum-0.23-1.el5.rf.noarch file /usr/share/man/man3/bignum.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-bignum-0.23-1.el5.rf.noarch file /usr/share/man/man3/bigrat.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-bignum-0.23-1.el5.rf.noarch Any help appreciated... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From ssilva at sgvwater.com Tue Jun 19 21:35:00 2012 From: ssilva at sgvwater.com (Scott Silva) Date: Tue Jun 19 21:35:25 2012 Subject: CentOS and updates In-Reply-To: <4A09477D575C2C4B86497161427DD94C278B912128@city-exchange07> References: <4A09477D575C2C4B86497161427DD94C278B912128@city-exchange07> Message-ID: on 6/19/2012 1:25 PM Kevin Miller spake the following: > When I try to update may CentOS box, I get the errors below. > MailScanner -V shows: > > -------------------------------------------- > Linux smtp.ci.juneau.ak.us 2.6.18-308.8.2.el5 #1 SMP Tue Jun 12 09:58:12 EDT 2012 x86_64 x86_64 x86_64 GNU/Linux > This is CentOS release 5.8 (Final) > This is Perl version 5.008008 (5.8.8) > > This is MailScanner version 4.83.5 > -------------------------------------------- > > Running yum update does this: > root@smtp:~# yum update > Loaded plugins: fastestmirror > Loading mirror speeds from cached hostfile > * base: ftp.osuosl.org > * extras: mirrors.arsc.edu > * rpmforge: apt.sw.be > * updates: mirror.singleedge.com > Setting up Update Process > Resolving Dependencies > --> Running transaction check > ---> Package perl.x86_64 4:5.8.8-38.el5 set to be updated > --> Finished Dependency Resolution > > Dependencies Resolved > > ===================================== > Package Arch Version Repository Size > ===================================== > Updating: > perl x86_64 4:5.8.8-38.el5 base 12 M > > Transaction Summary > ==================================== > Install 0 Package(s) > Upgrade 1 Package(s) > > Total size: 12 M > Is this ok [y/N]: y > Downloading Packages: > Running rpm_check_debug > Running Transaction Test > Finished Transaction Test > > > Transaction Check Error: > file /usr/share/man/man3/Sys::Syslog.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Sys-Syslog-0.27-1.el5.rf.x86_64 > file /usr/share/man/man3/Math::BigRat.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Math-BigRat-0.24-1.el5.rf.noarch > file /usr/bin/prove from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Harness-3.22-1.el5.rf.noarch > file /usr/share/man/man1/prove.1.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Harness-3.22-1.el5.rf.noarch > file /usr/share/man/man3/Test::Harness.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Harness-3.22-1.el5.rf.noarch > file /usr/share/man/man3/File::Temp.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-File-Temp-0.22-1.el5.rf.noarch > file /usr/share/man/man3/Test::Builder.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch > file /usr/share/man/man3/Test::Builder::Module.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch > file /usr/share/man/man3/Test::Builder::Tester.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch > file /usr/share/man/man3/Test::Builder::Tester::Color.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch > file /usr/share/man/man3/Test::More.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch > file /usr/share/man/man3/Test::Simple.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch > file /usr/share/man/man3/Test::Tutorial.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-Test-Simple-0.98-1.el5.rf.noarch > file /usr/share/man/man3/bigint.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-bignum-0.23-1.el5.rf.noarch > file /usr/share/man/man3/bignum.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-bignum-0.23-1.el5.rf.noarch > file /usr/share/man/man3/bigrat.3pm.gz from install of perl-5.8.8-38.el5.x86_64 conflicts with file from package perl-bignum-0.23-1.el5.rf.noarch > > > Any help appreciated... > > ...Kevin > -- > Kevin Miller > Network/email Administrator, CBJ MIS Dept. > 155 South Seward Street > Juneau, Alaska 99801 > Phone: (907) 586-0242, Fax: (907) 586-4500 > Registered Linux User No: 307357-- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > The easiest way is to remove the conflicting rpmforge packages, install the updates, re-download the rpmforge packages, and install them with rpm --nodocs... Well the easiest way is --force, but not the best way... From mike at mlrw.com Wed Jun 20 00:13:53 2012 From: mike at mlrw.com (Mike Wallace) Date: Wed Jun 20 00:14:08 2012 Subject: ScamNailer Update Site Down? In-Reply-To: References: <3D102AFB-BD98-48E1-9A32-6BE031815884@mlrw.com> Message-ID: <8F269139-0421-4C87-A45E-9D3509CB594E@mlrw.com> It started working sometime today. On Jun 19, 2012, at 8:03 AM, M A Young wrote: > On Mon, 18 Jun 2012, Mike Wallace wrote: > >> Within the past 24 hours the ScamNailer update script is returning: >> Failed to retrieve valid current details >> If I open http://cdn.mailscanner.info/ the page never loads completely and returns no data. >> I saw on the ScamNailer website that Julian posted there was a new version 2.10 with a url change. But when I downloaded it it has an internal version number of 2.07. >> Anyone know what the correct url is and I'll manually edit the scripts? > > What is broken is the TXT DNS record for emails.msupdate.greylist.bastionmail.com > which should tell you what version the scamnailer configuration is at. The downloads from the server eg. > http://cdn.mailscanner.info/emails.2012-252 > http://cdn.mailscanner.info/emails.2012-252.15 > will still work. As a temporary measure I am hardcoding the version into a hacked copy of the ScamNailer eg. adding > $currentbase="2012-252"; > $currentupdate="15"; > after the > die "Failed to retrieve valid current details\n" if $currentbase eq "-1"; > line which I have commented out. If I run this hacked script I can update the ScamNailer configuration. > > Michael Young > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. > This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From mark at msapiro.net Wed Jun 20 01:32:23 2012 From: mark at msapiro.net (Mark Sapiro) Date: Wed Jun 20 01:32:39 2012 Subject: ScamNailer Update Site Down? References: alpine.GSO.2.00.1206191253370.3172@algedi.dur.ac.uk Message-ID: <4FE11A17.3020401@msapiro.net> Mike Wallace wrote: > It started working sometime today. Not for me. My DNS for emails.msupdate.greylist.bastionmail.com just refreshed and there is still only one TXT record which is an spf record. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From andrew at topdog.za.net Wed Jun 20 07:06:28 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Wed Jun 20 07:06:43 2012 Subject: CentOS and updates In-Reply-To: References: <4A09477D575C2C4B86497161427DD94C278B912128@city-exchange07> Message-ID: <89FA0D98-6FA7-4BCD-968B-5CCA1CA59A2B@topdog.za.net> On 19 Jun 2012, at 10:35 PM, Scott Silva wrote: > The easiest way is to remove the conflicting rpmforge packages, install the > updates, re-download the rpmforge packages, and install them with rpm > --nodocs... Well the easiest way is --force, but not the best way... Why does he actually have to force install those modules, since they are already bundled with perl ? Remove those rpmforge modules they are not needed any longer. - Andrew -- www.baruwa.org From Kevin_Miller at ci.juneau.ak.us Wed Jun 20 18:00:44 2012 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Wed Jun 20 18:17:49 2012 Subject: ScamNailer Update Site Down? In-Reply-To: <4FE11A17.3020401@msapiro.net> References: alpine.GSO.2.00.1206191253370.3172@algedi.dur.ac.uk <4FE11A17.3020401@msapiro.net> Message-ID: <4A09477D575C2C4B86497161427DD94C278B912131@city-exchange07> Mark Sapiro wrote: > Mike Wallace wrote: > >> It started working sometime today. > > > Not for me. My DNS for emails.msupdate.greylist.bastionmail.com just > refreshed and there is still only one TXT record which is an spf > record. Same here. No joy with updating the bad phishing sites: SCRIPT: update_bad_phishing_sites exited with RETURNCODE = 9. ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From Kevin_Miller at ci.juneau.ak.us Wed Jun 20 18:06:52 2012 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Wed Jun 20 18:18:48 2012 Subject: CentOS and updates In-Reply-To: <89FA0D98-6FA7-4BCD-968B-5CCA1CA59A2B@topdog.za.net> References: <4A09477D575C2C4B86497161427DD94C278B912128@city-exchange07> <89FA0D98-6FA7-4BCD-968B-5CCA1CA59A2B@topdog.za.net> Message-ID: <4A09477D575C2C4B86497161427DD94C278B912132@city-exchange07> Andrew Colin Kissa wrote: > On 19 Jun 2012, at 10:35 PM, Scott Silva wrote: > >> The easiest way is to remove the conflicting rpmforge packages, >> install the updates, re-download the rpmforge packages, and install >> them with rpm --nodocs... Well the easiest way is --force, but not >> the best way... > > Why does he actually have to force install those modules, since they > are already bundled with perl ? > > Remove those rpmforge modules they are not needed any longer. I think they are needed. Doing a MailScanner -V produced this: root@smtp:~# MailScanner -V File::Temp version 0.18 required--this is only version 0.16 at /usr/lib/perl5/site_perl/5.8.8/MIME/Tools.pm line 14. BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/MIME/Tools.pm line 14. Compilation failed in require at /usr/lib/perl5/site_perl/5.8.8/MIME/Parser.pm line 142. BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/MIME/Parser.pm line 142. Compilation failed in require at /usr/lib/MailScanner/MailScanner/MCPMessage.pm line 41. BEGIN failed--compilation aborted at /usr/lib/MailScanner/MailScanner/MCPMessage.pm line 41. Compilation failed in require at /usr/sbin/MailScanner line 107. BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 107. Rather than reinstall them from rpmforge though I just reran the MailScanner install script, as Julian packages them there. How that will play out in the future if/when I need to again update perl I don't know. But the 'fix' isn't too painful. Note this is on CentOS 5.2. Maybe 6.2 has more recent versions of the perl modules... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From Kevin_Miller at ci.juneau.ak.us Thu Jun 21 01:25:20 2012 From: Kevin_Miller at ci.juneau.ak.us (Kevin Miller) Date: Thu Jun 21 01:25:13 2012 Subject: ScamNailer Update Site Down? In-Reply-To: <4A09477D575C2C4B86497161427DD94C278B912131@city-exchange07> References: alpine.GSO.2.00.1206191253370.3172@algedi.dur.ac.uk <4FE11A17.3020401@msapiro.net> <4A09477D575C2C4B86497161427DD94C278B912131@city-exchange07> Message-ID: <4A09477D575C2C4B86497161427DD94C278B91213E@city-exchange07> Kevin Miller wrote: > Mark Sapiro wrote: >> Mike Wallace wrote: >> >>> It started working sometime today. >> >> >> Not for me. My DNS for emails.msupdate.greylist.bastionmail.com just >> refreshed and there is still only one TXT record which is an spf >> record. > > Same here. No joy with updating the bad phishing sites: > SCRIPT: update_bad_phishing_sites exited with RETURNCODE = 9. It must have been fixed shortly after I posted earlier. No more failure notices today after 9:23. Thanks to whomever fixed it... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From rubioreales at gmail.com Thu Jun 21 19:05:35 2012 From: rubioreales at gmail.com (=?ISO-8859-1?Q?Francisco_Jes=FAs_Rubio__Reales?=) Date: Thu Jun 21 19:05:44 2012 Subject: Taint problems at IO/File.pm and others Message-ID: Hi, After upgrade from debian/lenny to debian/squeeze, I've started to see the errors of insecure dependency, after googleing a bit, i've added the -U. Finally I've upgraded Mailscanner from the debian version (4.79.11) to the last available (4.84.5), but the problem continues, any idea? # MailScanner --debug In Debugging mode, not forking... Trying to setlogsock(unix) Building a message batch to scan... Have a batch of 1 message. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in chmod while running with -T switch at /usr/share/perl5/Archive/Zip/Member.pm line 490. Insecure dependency in open while running with -T switch at /usr/share/perl/5.10/File/Copy.pm line 192. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 66. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63. Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63. best regards From info at paully.co.uk Fri Jun 22 13:37:17 2012 From: info at paully.co.uk (Paul Littlefield) Date: Fri Jun 22 13:37:28 2012 Subject: Adding Multiple Signatures Message-ID: <4FE466FD.4030406@paully.co.uk> Hello. I would like to add 2 signatures to all outgoing messages. e.g. Personal Signature + General Signature I have created the rules file From: paul@domain.com /opt/MailScanner/etc/reports/en/paul.sig.txt From: itsupport@domain.com /opt/MailScanner/etc/reports/en/itsupport.sig.txt FromOrTo: default /opt/MailScanner/etc/reports/en/inline.sig.txt and MailScanner does add just ONE of the signatures correctly... the first one it matches. However, is there a way to get it to add both the name signature AND the default signature? i.e. paul.sig.txt + inline.sig.txt :-) Hope you can help. Regards Paully From maxsec at gmail.com Fri Jun 22 16:00:17 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Fri Jun 22 16:00:31 2012 Subject: Adding Multiple Signatures In-Reply-To: <4FE466FD.4030406@paully.co.uk> References: <4FE466FD.4030406@paully.co.uk> Message-ID: the thing I'd suggest is to have a look at the overloading section in the wiki http://wiki.mailscanner.info/doku.php?id=documentation:configuration:rulesets:overloading No idea if it work in signatures but worth a look. -- Martin Hepworth, CISSP Oxford, UK On 22 June 2012 13:37, Paul Littlefield wrote: > Hello. > > I would like to add 2 signatures to all outgoing messages. > > e.g. > > Personal Signature > + > General Signature > > I have created the rules file > > From: paul@domain.com /opt/MailScanner/etc/reports/**en/paul.sig.txt > From: itsupport@domain.com /opt/MailScanner/etc/reports/** > en/itsupport.sig.txt > FromOrTo: default /opt/MailScanner/etc/reports/**en/inline.sig.txt > > and MailScanner does add just ONE of the signatures correctly... the first > one it matches. > > However, is there a way to get it to add both the name signature AND the > default signature? > > i.e. > > paul.sig.txt > + > inline.sig.txt > > :-) > > Hope you can help. > > Regards > > Paully > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120622/aff2b24c/attachment.html From info at paully.co.uk Fri Jun 22 16:54:13 2012 From: info at paully.co.uk (Paul Littlefield) Date: Fri Jun 22 16:54:23 2012 Subject: Adding Multiple Signatures In-Reply-To: References: <4FE466FD.4030406@paully.co.uk> Message-ID: <4FE49525.1040101@paully.co.uk> On 22/06/12 16:00, Martin Hepworth wrote: > the thing I'd suggest is to have a look at the overloading section in the wiki > > http://wiki.mailscanner.info/doku.php?id=documentation:configuration:rulesets:overloading > > No idea if it work in signatures but worth a look. Thanks Martin, I will try it out and report back! :-) Paully From mwen at f-i-ts.net Mon Jun 25 14:28:45 2012 From: mwen at f-i-ts.net (Markus Wennrich) Date: Mon Jun 25 14:28:56 2012 Subject: Attachment replaced, but no Inline Warning Message-ID: <4FE8678D.6090008@f-i-ts.net> Hi, I have a mail with a trojan, which is received and processed by mailscanner. The virus is found by clamscan, the attachment is replaced by Attachment-Warning.txt, etc ... everything looks fine, with one exception: No "Inline Warning" text at the top of the mail. In every other mail (html or non-html) processed by our MailScanner (file type, file name, virus) a "Inline Warning" is added ... except for this mail. I've attached the mail (message.txt), version-output, the processed mail (out.txt) and the maillog as encrypted zip (password: mailscanner), cause I fear, nobody will read this mail, if it contains a plain virus ;-) Has anybody a idea, why mailscanner can't add a Inline Warning to this email? Thanks in advance, Markus -------------- next part -------------- A non-text attachment was scrubbed... Name: files.zip Type: application/x-zip-compressed Size: 50550 bytes Desc: not available Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120625/a677a542/files.bin From Sampson at p2sol.com Mon Jun 25 15:08:53 2012 From: Sampson at p2sol.com (Sampson, Aaron) Date: Mon Jun 25 15:09:15 2012 Subject: Attachment replaced, but no Inline Warning In-Reply-To: <4FE8678D.6090008@f-i-ts.net> References: <4FE8678D.6090008@f-i-ts.net> Message-ID: <4ACB6FBB6E06074DA18D653BD3155A6639E9E3@COMM1.p2sol.com> Have you double checked your MailScanner.conf file? I believe that there is an option that you can change to fix that. I will try to pull up ours and see what the option is and attach it in another e-mail. -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Markus Wennrich Sent: Monday, June 25, 2012 8:29 AM To: mailscanner@lists.mailscanner.info Subject: Attachment replaced, but no Inline Warning Hi, I have a mail with a trojan, which is received and processed by mailscanner. The virus is found by clamscan, the attachment is replaced by Attachment-Warning.txt, etc ... everything looks fine, with one exception: No "Inline Warning" text at the top of the mail. In every other mail (html or non-html) processed by our MailScanner (file type, file name, virus) a "Inline Warning" is added ... except for this mail. I've attached the mail (message.txt), version-output, the processed mail (out.txt) and the maillog as encrypted zip (password: mailscanner), cause I fear, nobody will read this mail, if it contains a plain virus ;-) Has anybody a idea, why mailscanner can't add a Inline Warning to this email? Thanks in advance, Markus From mailscanner at pdscc.com Mon Jun 25 20:35:18 2012 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Mon Jun 25 20:35:37 2012 Subject: snmp monitoring of MS with Postfix Message-ID: <20120625193521.6EFDE5A1C81@sinclaire.sibble.net> Not finding much usable info with google so far. Is there a way to monitor Mailscanner stats with SNMP, and in particular the status of the postfix mail queues? Searching my local list achives for "snmp queue", I find 1 item from 2007 and a handful from 2006, but none of which addresses snmp monitoring. -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From mwen at f-i-ts.net Tue Jun 26 11:07:21 2012 From: mwen at f-i-ts.net (Markus Wennrich) Date: Tue Jun 26 11:07:36 2012 Subject: Attachment replaced, but no Inline Warning In-Reply-To: <4ACB6FBB6E06074DA18D653BD3155A6639E9E3@COMM1.p2sol.com> References: <4FE8678D.6090008@f-i-ts.net> <4ACB6FBB6E06074DA18D653BD3155A6639E9E3@COMM1.p2sol.com> Message-ID: <4FE989D9.70600@f-i-ts.net> Yes, I have: Inline HTML Warning = %report-dir%/inline.warning.html Inline Text Warning = %report-dir%/inline.warning.txt Mark Infected Messages = yes And it usually works fine ... just this mail got through without inline warning. I guess the module, which usually inserts the warning text, couldn't correctly parse the mime-structure or something like that. Markus On 25.06.2012 16:08, Sampson, Aaron wrote: > Have you double checked your MailScanner.conf file? I believe that there is an option that you can change to fix that. I will try to pull up ours and see what the option is and attach it in another e-mail. > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Markus Wennrich > Sent: Monday, June 25, 2012 8:29 AM > To: mailscanner@lists.mailscanner.info > Subject: Attachment replaced, but no Inline Warning > > Hi, > > I have a mail with a trojan, which is received and processed by mailscanner. > The virus is found by clamscan, the attachment is replaced by Attachment-Warning.txt, etc ... everything looks fine, with one exception: > > No "Inline Warning" text at the top of the mail. > > In every other mail (html or non-html) processed by our MailScanner (file type, file name, virus) a "Inline Warning" is added ... except for this mail. > > I've attached the mail (message.txt), version-output, the processed mail > (out.txt) and the maillog as encrypted zip (password: mailscanner), cause I fear, nobody will read this mail, if it contains a plain virus ;-) > > Has anybody a idea, why mailscanner can't add a Inline Warning to this email? > > Thanks in advance, > > Markus > > > From glenn.steen at gmail.com Tue Jun 26 17:11:44 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Tue Jun 26 17:11:54 2012 Subject: snmp monitoring of MS with Postfix In-Reply-To: <20120625193521.6EFDE5A1C81@sinclaire.sibble.net> References: <20120625193521.6EFDE5A1C81@sinclaire.sibble.net> Message-ID: I don't use snmp for this (use a combo of MailWatch and pflogsumm... Think I've posted my pflogsumm stuff some years ago), but I imagine it'd be fairly trivial to script something for your specific monitoring platform...;-) Cheers -- -- Glenn Den 25 jun 2012 21:44 skrev "Harondel J. Sibble" : > Not finding much usable info with google so far. > > Is there a way to monitor Mailscanner stats with SNMP, and in particular > the > status of the postfix mail queues? > > Searching my local list achives for "snmp queue", I find 1 item from 2007 > and > a handful from 2006, but none of which addresses snmp monitoring. > -- > Harondel J. Sibble > Sibble Computer Consulting > Creating Solutions for the small and medium business computer user. > help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com > Blog: http://www.pdscc.com/blog > (604) 739-3709 (voice) > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120626/4b959cdc/attachment.html From ssilva at sgvwater.com Tue Jun 26 17:50:32 2012 From: ssilva at sgvwater.com (Scott Silva) Date: Tue Jun 26 17:50:59 2012 Subject: Attachment replaced, but no Inline Warning In-Reply-To: <4FE989D9.70600@f-i-ts.net> References: <4FE8678D.6090008@f-i-ts.net> <4ACB6FBB6E06074DA18D653BD3155A6639E9E3@COMM1.p2sol.com> <4FE989D9.70600@f-i-ts.net> Message-ID: on 6/26/2012 3:07 AM Markus Wennrich spake the following: > Yes, I have: > > Inline HTML Warning = %report-dir%/inline.warning.html > Inline Text Warning = %report-dir%/inline.warning.txt > Mark Infected Messages = yes > > And it usually works fine ... just this mail got through without inline > warning. I guess the module, which usually inserts the warning text, > couldn't correctly parse the mime-structure or something like that. > > Markus I occasionally see HTML messages that bury the signature and inline messages in their complex mime structures... As long as the bad stuff is disabled, you just have to roll with an occasional complaint... From info at paully.co.uk Wed Jun 27 15:59:19 2012 From: info at paully.co.uk (Paul Littlefield) Date: Wed Jun 27 15:59:36 2012 Subject: Adding Multiple Signatures In-Reply-To: References: <4FE466FD.4030406@paully.co.uk> Message-ID: <4FEB1FC7.8000809@paully.co.uk> On 22/06/12 16:00, Martin Hepworth wrote: > the thing I'd suggest is to have a look at the overloading section in the wiki > > http://wiki.mailscanner.info/doku.php?id=documentation:configuration:rulesets:overloading > > No idea if it work in signatures but worth a look. Hi Martin Hhhhm, I tried adding a second rule to a line for a client and it made the signature disappear altogether! e.g. From: itsupport@mydomain.co.uk /opt/MailScanner/etc/reports/en/itsupport.sig.txt /opt/MailScanner/etc/reports/en/inline.sig.txt which removed the signature completely, so I guess MailScanner got confused..? I have to say that this feature would be FANTASTIC if Julian et al could add it in. That way, you can have 50 staff with one overall footer signature (with all the usual address and don't blame me if it blows up your computer nonsense at the bottom) but each staff member gets there own "This is me and this is my job" sig before that as well. e.g. (/opt/MailScanner/etc/reports/en/itsupport.sig.txt) Paul Littlefield BA (Hons) Technical Support + (/opt/MailScanner/etc/reports/en/inline.sig.txt) Address Lines Contact Info And all those lines that nobody ever reads in here. Does that sound like something other MailScanner users might be interested in? Regards Paully. From ssilva at sgvwater.com Wed Jun 27 22:29:27 2012 From: ssilva at sgvwater.com (Scott Silva) Date: Wed Jun 27 22:29:48 2012 Subject: Adding Multiple Signatures In-Reply-To: <4FEB1FC7.8000809@paully.co.uk> References: <4FE466FD.4030406@paully.co.uk> <4FEB1FC7.8000809@paully.co.uk> Message-ID: on 6/27/2012 7:59 AM Paul Littlefield spake the following: > On 22/06/12 16:00, Martin Hepworth wrote: >> the thing I'd suggest is to have a look at the overloading section in the wiki >> >> http://wiki.mailscanner.info/doku.php?id=documentation:configuration:rulesets:overloading >> >> >> No idea if it work in signatures but worth a look. > > Hi Martin > > Hhhhm, I tried adding a second rule to a line for a client and it made the > signature disappear altogether! > > e.g. > > From: itsupport@mydomain.co.uk > /opt/MailScanner/etc/reports/en/itsupport.sig.txt > /opt/MailScanner/etc/reports/en/inline.sig.txt > > which removed the signature completely, so I guess MailScanner got confused..? > > I have to say that this feature would be FANTASTIC if Julian et al could add > it in. That way, you can have 50 staff with one overall footer signature (with > all the usual address and don't blame me if it blows up your computer nonsense > at the bottom) but each staff member gets there own "This is me and this is my > job" sig before that as well. > > e.g. > > (/opt/MailScanner/etc/reports/en/itsupport.sig.txt) > > Paul Littlefield BA (Hons) > Technical Support > > + Add who they are via the MUA, and then add companywide via mailscanner? From info at paully.co.uk Thu Jun 28 09:34:34 2012 From: info at paully.co.uk (Paul Littlefield) Date: Thu Jun 28 09:34:44 2012 Subject: Adding Multiple Signatures In-Reply-To: References: <4FE466FD.4030406@paully.co.uk> <4FEB1FC7.8000809@paully.co.uk> Message-ID: <4FEC171A.3090606@paully.co.uk> On 27/06/12 22:29, Scott Silva wrote: > Add who they are via the MUA, and then add companywide via mailscanner? Hi Scott Yes, I had thought of that, but this particular client uses some proprietary software for legal work and for some reason when they choose to use Thunderbird (their MUA) to send a message to a client, it completely blanks the MUA signature! Now, ofcourse, I could start asking the developers of the proprietary software to start hacking their closed source code to accommodate my client, but that's just... well, a non-starter. However, if my client uses the proprietary software to send emails direct to the SMTP server (running MailScanner) then ofcourse I can do what I want... hence the need for 1 + 1 signatures. Thanks for your suggestion, it's a valid one! :-) Paully. From mailscanner at joolee.nl Thu Jun 28 14:11:33 2012 From: mailscanner at joolee.nl (Joolee) Date: Thu Jun 28 14:12:29 2012 Subject: Adding Multiple Signatures In-Reply-To: <4FEC171A.3090606@paully.co.uk> References: <4FE466FD.4030406@paully.co.uk> <4FEB1FC7.8000809@paully.co.uk> <4FEC171A.3090606@paully.co.uk> Message-ID: Can you do something with point 19 from this tut? http://www.howtoforge.com/the-perfect-spamsnake-ubuntu-jeos-10.10-maverick-meerkat-p4 It's about installing alterMIME to add disclaimers to your E-mail. On 28 June 2012 10:34, Paul Littlefield wrote: > On 27/06/12 22:29, Scott Silva wrote: > >> Add who they are via the MUA, and then add companywide via mailscanner? >> > > Hi Scott > > Yes, I had thought of that, but this particular client uses some > proprietary software for legal work and for some reason when they choose to > use Thunderbird (their MUA) to send a message to a client, it completely > blanks the MUA signature! > > Now, ofcourse, I could start asking the developers of the proprietary > software to start hacking their closed source code to accommodate my > client, but that's just... well, a non-starter. > > However, if my client uses the proprietary software to send emails direct > to the SMTP server (running MailScanner) then ofcourse I can do what I > want... hence the need for 1 + 1 signatures. > > Thanks for your suggestion, it's a valid one! > > :-) > > Paully. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120628/66b14c40/attachment.html From info at paully.co.uk Thu Jun 28 16:55:30 2012 From: info at paully.co.uk (Paul Littlefield) Date: Thu Jun 28 16:55:40 2012 Subject: Adding Multiple Signatures In-Reply-To: References: <4FE466FD.4030406@paully.co.uk> <4FEB1FC7.8000809@paully.co.uk> <4FEC171A.3090606@paully.co.uk> Message-ID: <4FEC7E72.90109@paully.co.uk> On 28/06/12 14:11, Joolee wrote: > Can you do something with point 19 from this tut? > http://www.howtoforge.com/the-perfect-spamsnake-ubuntu-jeos-10.10-maverick-meerkat-p4 > > It's about installing alterMIME to add disclaimers to your E-mail. Thanks Joolee, but I think that's taking it too far! :-) Paully From dave at KD0YU.COM Thu Jun 28 18:21:23 2012 From: dave at KD0YU.COM (Dave Helton) Date: Thu Jun 28 18:25:41 2012 Subject: Adding Multiple Signatures In-Reply-To: <4FEC7E72.90109@paully.co.uk> References: <4FE466FD.4030406@paully.co.uk> <4FEB1FC7.8000809@paully.co.uk> <4FEC171A.3090606@paully.co.uk> <4FEC7E72.90109@paully.co.uk> Message-ID: <77F23E6E4DE9084BA33755BA403E53FCB549D2CCB0@S8.KD0YU.COM> Paul, After observing this thread for a while... the thought came to me. There are a lot of CustomFunction examples in /usr/lib/MailScanner/MailScanner/CustomFunctions/ (at least that is where mine are installed). I would venture that if your somewhat proficient with perl, you might be able to assemble something that would work for you. Email me off list if you take this route. I'll throw together some 'gotchas' I garnered from my experience with them. --Dave Helton, KD0YU dave@davehelton.com > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner- > bounces@lists.mailscanner.info] On Behalf Of Paul Littlefield > Sent: Thursday, June 28, 2012 10:56 AM > To: mailscanner@lists.mailscanner.info > Subject: Re: Adding Multiple Signatures > > On 28/06/12 14:11, Joolee wrote: > > Can you do something with point 19 from this tut? > > http://www.howtoforge.com/the-perfect-spamsnake-ubuntu-jeos-10.10- > mave > > rick-meerkat-p4 > > > > It's about installing alterMIME to add disclaimers to your E-mail. > > Thanks Joolee, but I think that's taking it too far! > > :-) > > Paully -- This message has been scanned for viruses and dangerous content by MailScanner at KD0YU.COM, and is believed to be clean. From info at paully.co.uk Thu Jun 28 19:07:21 2012 From: info at paully.co.uk (Paul Littlefield) Date: Thu Jun 28 19:07:32 2012 Subject: Adding Multiple Signatures In-Reply-To: <77F23E6E4DE9084BA33755BA403E53FCB549D2CCB0@S8.KD0YU.COM> References: <4FE466FD.4030406@paully.co.uk> <4FEB1FC7.8000809@paully.co.uk> <4FEC171A.3090606@paully.co.uk> <4FEC7E72.90109@paully.co.uk> <77F23E6E4DE9084BA33755BA403E53FCB549D2CCB0@S8.KD0YU.COM> Message-ID: <4FEC9D59.704@paully.co.uk> On 28/06/12 18:21, Dave Helton wrote: > After observing this thread for a while... the thought came to me. > There are a lot of CustomFunction examples in > /usr/lib/MailScanner/MailScanner/CustomFunctions/ > (at least that is where mine are installed). > > I would venture that if your somewhat proficient with perl, you might > be able to assemble something that would work for you. Oooo, now there's something for me to get my teeth into... ...I do like a challenge! :-) Paully