From MailScanner at ecs.soton.ac.uk Tue May 1 11:32:00 2012 From: MailScanner at ecs.soton.ac.uk (Julian Field) Date: Tue May 1 11:32:13 2012 Subject: MailScanner ANNOUNCE: Book is now free! References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: I have decided to give away the MailScanner book for free. You can now download it in PDF format from the top right corner of http://www.mailscanner.info/ Enjoy! Jules -- Julian Field MEng CITP CEng www.MailScanner.info Buy the MailScanner book at www.MailScanner.info/store Need help customising MailScanner? Contact me! PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 Follow me at twitter.com/JulesFM 'It's okay to live without all the answers' - Charlie Eppes, 2011 'All programs have a desire to be useful' - Tron, 1982 -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From ian at chopstixmedia.com Tue May 1 17:36:12 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Tue May 1 17:36:25 2012 Subject: Problem messages - again Message-ID: Hi, I'm picking up a previous thread where MailScanner is trapping certain messages and marking them as a problem. I'm running Version 4.84 5th March 2012 on a server running Red Hat Enterprise Linux 5.4. The messages concerned get marked as infected (other). However, no other information is provided and I can't seen any obvious pattern between the messages - some are spam, while some art not. I've tried the TNEF patch recently posted here, and that doesn't seem to have done anything. Perl also has the -U flag attached. The mail logs contain little information. This is all it tends to say: May 1 17:17:33 mail MailScanner[4146]: Warning: skipping message q41FtFQd003086 as it has been attempted too many times May 1 17:17:33 mail MailScanner[4146]: Quarantined message q41FtFQd003086 as it caused MailScanner to crash several times May 1 17:17:33 mail MailScanner[4146]: Saved entire message to /var/spool/MailScanner/quarantine/20120501/q41FtFQd003086 I've tried MailScanner --lint and that does not seem to express any errors. I've also tried MailScanner --debug, in general and running against one of the problem messages. In both cases, the action seems to stall shortly after, 'Building a message batch to scan'. Any advice would be much appreciated as this issue is driving me crazy. Thanks, -- Ian From lists at tatorz.com Tue May 1 19:46:57 2012 From: lists at tatorz.com (Mail Lists) Date: Tue May 1 19:47:13 2012 Subject: Problem messages - again In-Reply-To: References: Message-ID: <4FA02FA1.60503@Tatorz.com> On 05/01/2012 12:36 PM, Ian Fenn wrote: > Hi, > > I'm picking up a previous thread where MailScanner is trapping certain messages and marking them as a problem. I'm running Version 4.84 5th March 2012 on a server running Red Hat Enterprise Linux 5.4. > > The messages concerned get marked as infected (other). However, no other information is provided and I can't seen any obvious pattern between the messages - some are spam, while some art not. > > I've tried the TNEF patch recently posted here, and that doesn't seem to have done anything. Perl also has the -U flag attached. > > The mail logs contain little information. This is all it tends to say: > > May 1 17:17:33 mail MailScanner[4146]: Warning: skipping message q41FtFQd003086 as it has been attempted too many times > May 1 17:17:33 mail MailScanner[4146]: Quarantined message q41FtFQd003086 as it caused MailScanner to crash several times > May 1 17:17:33 mail MailScanner[4146]: Saved entire message to /var/spool/MailScanner/quarantine/20120501/q41FtFQd003086 > > I've tried MailScanner --lint and that does not seem to express any errors. > > I've also tried MailScanner --debug, in general and running against one of the problem messages. In both cases, the action seems to stall shortly after, 'Building a message batch to scan'. > > Any advice would be much appreciated as this issue is driving me crazy. > > Thanks, > > -- > Ian-- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > I ran into this same problem. My fix was that quarnatine was not writable by the user MailScanner was ran as. Make sure this file was actually written to. " Saved entire message to /var/spool/MailScanner/quarantine/20120501/q41FtFQd003086 " In my case everything looked good but in the end it was bad permissions on the quarantine dir. -- Brian ----- Get the latest Fremont, OH Weather http://www.Fremont-OH-Weather.com From ian at chopstixmedia.com Tue May 1 23:47:20 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Tue May 1 23:47:31 2012 Subject: Problem messages - again In-Reply-To: <4FA02FA1.60503@Tatorz.com> References: <4FA02FA1.60503@Tatorz.com> Message-ID: <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> On 1 May 2012, at 19:46, Mail Lists wrote: > I ran into this same problem. My fix was that quarnatine was not > writable by the user MailScanner was ran as. Make sure this file was > actually written to. > " Saved entire message to > /var/spool/MailScanner/quarantine/20120501/q41FtFQd003086 " In my case > everything looked good but in the end it was bad permissions on the > quarantine dir. Thanks for the suggestion, but unfortunately quarantine permissions seem OK. :-( All the best, -- Ian From richard at fastnet.co.uk Wed May 2 10:16:21 2012 From: richard at fastnet.co.uk (Richard Mealing) Date: Wed May 2 10:16:32 2012 Subject: Problem messages - again In-Reply-To: <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> Message-ID: <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ian Fenn Sent: 01 May 2012 23:47 To: MailScanner discussion Subject: Re: Problem messages - again On 1 May 2012, at 19:46, Mail Lists wrote: > I ran into this same problem. My fix was that quarnatine was not > writable by the user MailScanner was ran as. Make sure this file was > actually written to. > " Saved entire message to > /var/spool/MailScanner/quarantine/20120501/q41FtFQd003086 " In my case > everything looked good but in the end it was bad permissions on the > quarantine dir. Thanks for the suggestion, but unfortunately quarantine permissions seem OK. :-( All the best, -- Ian-- __________________ Hi, Are you using any additional Clamav signatures? My fix seems to be to delete all in /var/db/clamav/* (or where ever you store your clam db files) and then run freshclam and then restart mailscanner. I use a lot of extra added signatures for clamav. It only happens from time to time on my machines and I can never pin point the problem. Rich MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From eric_le_corre at msn.com Wed May 2 10:43:51 2012 From: eric_le_corre at msn.com (mul) Date: Wed May 2 10:44:12 2012 Subject: One user don t receive mail Message-ID: Hello and sorry for my english, Someone from internet had send one email to 3 users of my domain. Only 2 of 3 had received the email. angele.le-marchand@toto.fr don t have receive the email. In message header in mailwatch, i can see this : To: =?utf-8?Q?'LE_MARCHAND_Ang=C3=A8le'?= , "'ROHOU Marc'" , maybe the email is not receive abaout UTF error ? thanks From mailscanner at joolee.nl Wed May 2 11:28:27 2012 From: mailscanner at joolee.nl (Joolee) Date: Wed May 2 11:29:17 2012 Subject: Problem messages - again In-Reply-To: <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> Message-ID: You could also try to disable the TNEF options for a while. If that doesn't work, can you upload a few samples? On 2 May 2012 11:16, Richard Mealing wrote: > > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ian Fenn > Sent: 01 May 2012 23:47 > To: MailScanner discussion > Subject: Re: Problem messages - again > > On 1 May 2012, at 19:46, Mail Lists wrote: >> I ran into this same problem. My fix was that quarnatine was not >> writable by the user MailScanner was ran as. Make sure this file was >> actually written to. >> " Saved entire message to >> /var/spool/MailScanner/quarantine/20120501/q41FtFQd003086 " In my case >> everything looked good but in the end it was bad permissions on the >> quarantine dir. > > Thanks for the suggestion, but unfortunately quarantine permissions seem OK. :-( > > All the best, > > -- > Ian-- > __________________ > > > Hi, > > Are you using any additional Clamav signatures? My fix seems to be to delete all in /var/db/clamav/* (or where ever you store your clam db files) and then run freshclam and then restart mailscanner. I use a lot of extra added signatures for clamav. It only happens from time to time on my machines and I can never pin point the problem. > > Rich > > > > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From sonidhaval at gmail.com Wed May 2 12:15:55 2012 From: sonidhaval at gmail.com (sonidhaval@gmail.com) Date: Wed May 2 12:16:04 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: Dear Jules, Thanks for it. Regards, Dhaval Soni On May 1, 2012 4:03 PM, "Julian Field" wrote: > I have decided to give away the MailScanner book for free. > > You can now download it in PDF format from the top right corner of > http://www.mailscanner.info/ > > Enjoy! > > Jules > > -- > Julian Field MEng CITP CEng > www.MailScanner.info > > Buy the MailScanner book at www.MailScanner.info/store > Need help customising MailScanner? Contact me! > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > Follow me at twitter.com/JulesFM > > 'It's okay to live without all the answers' - Charlie Eppes, 2011 > 'All programs have a desire to be useful' - Tron, 1982 > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120502/9d56a4d0/attachment.html From ian at chopstixmedia.com Wed May 2 12:25:47 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Wed May 2 12:25:58 2012 Subject: Problem messages - again In-Reply-To: References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> Message-ID: <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> On 2 May 2012, at 11:28, Joolee wrote: > You could also try to disable the TNEF options for a while. If that > doesn't work, can you upload a few samples? I tried disabling the TNEF options, but the issue continued. Here's a message that just triggered 'Other infection'. I've had to redact the client email address: http://pastebin.com/UVzvNmtZ And here's what's in the maillog for it: May 2 11:48:35 mail sendmail[2273]: q42AmYom002273: Milter accept: message May 2 11:54:24 mail MailScanner[1903]: Making attempt 2 at processing message q42AmYom002273 May 2 11:56:53 mail MailScanner[2971]: Making attempt 3 at processing message q42AmYom002273 May 2 12:02:10 mail MailScanner[3420]: Making attempt 4 at processing message q42AmYom002273 May 2 12:06:02 mail MailScanner[4145]: Making attempt 5 at processing message q42AmYom002273 May 2 12:11:59 mail MailScanner[4283]: Making attempt 6 at processing message q42AmYom002273 May 2 12:12:02 mail MailScanner[4867]: Warning: skipping message q42AmYom002273 as it has been attempted too many times May 2 12:12:02 mail MailScanner[4867]: Quarantined message q42AmYom002273 as it caused MailScanner to crash several times May 2 12:12:02 mail MailScanner[4867]: Saved entire message to /var/spool/MailScanner/quarantine/20120502/q42AmYom002273 Thanks, -- Ian From email at ace.net.au Wed May 2 12:41:20 2012 From: email at ace.net.au (Peter Nitschke) Date: Wed May 2 12:45:04 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: <201205022111200184.00AD1582@web.ace.net.au> Thank you Jules. Cheers, Peter *********** REPLY SEPARATOR *********** On 1/05/2012 at 11:32 AM Julian Field wrote: >I have decided to give away the MailScanner book for free. > >You can now download it in PDF format from the top right corner of > http://www.mailscanner.info/ > >Enjoy! > >Jules > >-- >Julian Field MEng CITP CEng >www.MailScanner.info > >Buy the MailScanner book at www.MailScanner.info/store >Need help customising MailScanner? Contact me! > >PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 >Follow me at twitter.com/JulesFM > >'It's okay to live without all the answers' - Charlie Eppes, 2011 >'All programs have a desire to be useful' - Tron, 1982 > > >-- >This message has been scanned for viruses and >dangerous content by MailScanner, and is >believed to be clean. > >-- >MailScanner mailing list >mailscanner@lists.mailscanner.info >http://lists.mailscanner.info/mailman/listinfo/mailscanner > >Before posting, read http://wiki.mailscanner.info/posting > >Support MailScanner development - buy the book off the website! From john.clancy at businessworld.ie Wed May 2 13:25:46 2012 From: john.clancy at businessworld.ie (John Clancy) Date: Wed May 2 13:24:00 2012 Subject: MailScanner ANNOUNCE: Book is now free! References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: <26e301cd285e$b3200770$696078c1@JCSPC> Hi Jules, Thanks for that John Clancy ----- Original Message ----- From: "Julian Field" To: "MailScanner discussion" ; "MailScanner-Announce mailing list list" Sent: Tuesday, May 01, 2012 11:32 AM Subject: MailScanner ANNOUNCE: Book is now free! >I have decided to give away the MailScanner book for free. > > You can now download it in PDF format from the top right corner of > http://www.mailscanner.info/ > > Enjoy! > > Jules > > -- > Julian Field MEng CITP CEng > www.MailScanner.info > > Buy the MailScanner book at www.MailScanner.info/store > Need help customising MailScanner? Contact me! > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > Follow me at twitter.com/JulesFM > > 'It's okay to live without all the answers' - Charlie Eppes, 2011 > 'All programs have a desire to be useful' - Tron, 1982 > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From repcsike at gmail.com Wed May 2 14:05:53 2012 From: repcsike at gmail.com (=?ISO-8859-1?B?QmFs4XpzIE3hdOlmZnk=?=) Date: Wed May 2 14:06:02 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: <26e301cd285e$b3200770$696078c1@JCSPC> References: <4F9FBBA0.1040804@ecs.soton.ac.uk> <26e301cd285e$b3200770$696078c1@JCSPC> Message-ID: Great! Thanks! :) -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120502/461958d3/attachment.html From ian at chopstixmedia.com Wed May 2 14:25:31 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Wed May 2 14:25:42 2012 Subject: Problem messages - again In-Reply-To: <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> Message-ID: <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> Another example email, which just triggered infection, other: http://pastebin.com/CLCn2sDy Actual spam this time. From the maillog: May 2 13:34:05 mail sendmail[10009]: q42CY5FU010009: Milter (greylist): init success to negotiate May 2 13:34:05 mail sendmail[10009]: q42CY5FU010009: Milter: connect to filters May 2 13:34:05 mail sendmail[10009]: q42CY5FU010009: milter=greylist, action=connect, continue May 2 13:34:05 mail sendmail[10009]: q42CY5FU010009: milter=greylist, action=mail, continue May 2 13:34:05 mail milter-greylist: q42CY5FU010009: addr 94.228.211.153 from rcpt <[redacted]>: autowhitelisted for 768:00:00 May 2 13:34:05 mail sendmail[10009]: q42CY5FU010009: milter=greylist, action=rcpt, continue May 2 13:34:07 mail sendmail[10009]: q42CY5FU010009: from=, size=223338, class=0, nrcpts=1, msgid=<0.0.0.31.1CD285D4ECE7636.0@chrewal.info>, bodytype=8BITMIME, proto=ESMTP, daemon=MTA, relay=[94.228.211.153] May 2 13:34:07 mail sendmail[10009]: q42CY5FU010009: Milter add: header: X-Greylist: Delayed for 00:10:02 by milter-greylist-3.0 (mail.chopstix.net [173.203.199.115]); Wed, 02 May 2012 13:34:07 +0100 (BST) May 2 13:34:07 mail sendmail[10009]: q42CY5FU010009: Milter accept: message May 2 13:34:07 mail sendmail[10009]: q42CY5FU010009: to=<[redacted]>, delay=00:00:02, mailer=esmtp, pri=253338, stat=queued May 2 13:37:02 mail MailScanner[6184]: Making attempt 2 at processing message q42CY5FU010009 May 2 13:42:21 mail MailScanner[10022]: Making attempt 3 at processing message q42CY5FU010009 May 2 13:47:56 mail MailScanner[10127]: Making attempt 4 at processing message q42CY5FU010009 May 2 13:52:15 mail MailScanner[9741]: Making attempt 5 at processing message q42CY5FU010009 May 2 13:57:15 mail MailScanner[10711]: Making attempt 6 at processing message q42CY5FU010009 May 2 13:57:16 mail MailScanner[9907]: Warning: skipping message q42CY5FU010009 as it has been attempted too many times May 2 13:57:16 mail MailScanner[9907]: Quarantined message q42CY5FU010009 as it caused MailScanner to crash several times May 2 13:57:16 mail MailScanner[9907]: Saved entire message to /var/spool/MailScanner/quarantine/20120502/q42CY5FU010009 Any thoughts? Your help is much appreciated. All the best, -- Ian From mailscanner at joolee.nl Wed May 2 14:45:55 2012 From: mailscanner at joolee.nl (Joolee) Date: Wed May 2 14:46:45 2012 Subject: Problem messages - again In-Reply-To: <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> Message-ID: Can you run one of these messages through debug mode? On 2 May 2012 15:25, Ian Fenn wrote: > Another example email, which just triggered infection, other: > > http://pastebin.com/CLCn2sDy > > Actual spam this time. From the maillog: > > May ?2 13:34:05 mail sendmail[10009]: q42CY5FU010009: Milter (greylist): init success to negotiate > May ?2 13:34:05 mail sendmail[10009]: q42CY5FU010009: Milter: connect to filters > May ?2 13:34:05 mail sendmail[10009]: q42CY5FU010009: milter=greylist, action=connect, continue > May ?2 13:34:05 mail sendmail[10009]: q42CY5FU010009: milter=greylist, action=mail, continue > May ?2 13:34:05 mail milter-greylist: q42CY5FU010009: addr 94.228.211.153 from rcpt <[redacted]>: autowhitelisted for 768:00:00 > May ?2 13:34:05 mail sendmail[10009]: q42CY5FU010009: milter=greylist, action=rcpt, continue > May ?2 13:34:07 mail sendmail[10009]: q42CY5FU010009: from=, size=223338, class=0, nrcpts=1, msgid=<0.0.0.31.1CD285D4ECE7636.0@chrewal.info>, bodytype=8BITMIME, proto=ESMTP, daemon=MTA, relay=[94.228.211.153] > May ?2 13:34:07 mail sendmail[10009]: q42CY5FU010009: Milter add: header: X-Greylist: Delayed for 00:10:02 by milter-greylist-3.0 (mail.chopstix.net [173.203.199.115]); Wed, 02 May 2012 13:34:07 +0100 (BST) > May ?2 13:34:07 mail sendmail[10009]: q42CY5FU010009: Milter accept: message > May ?2 13:34:07 mail sendmail[10009]: q42CY5FU010009: to=<[redacted]>, delay=00:00:02, mailer=esmtp, pri=253338, stat=queued > May ?2 13:37:02 mail MailScanner[6184]: Making attempt 2 at processing message q42CY5FU010009 > May ?2 13:42:21 mail MailScanner[10022]: Making attempt 3 at processing message q42CY5FU010009 > May ?2 13:47:56 mail MailScanner[10127]: Making attempt 4 at processing message q42CY5FU010009 > May ?2 13:52:15 mail MailScanner[9741]: Making attempt 5 at processing message q42CY5FU010009 > May ?2 13:57:15 mail MailScanner[10711]: Making attempt 6 at processing message q42CY5FU010009 > May ?2 13:57:16 mail MailScanner[9907]: Warning: skipping message q42CY5FU010009 as it has been attempted too many times > May ?2 13:57:16 mail MailScanner[9907]: Quarantined message q42CY5FU010009 as it caused MailScanner to crash several times > May ?2 13:57:16 mail MailScanner[9907]: Saved entire message to /var/spool/MailScanner/quarantine/20120502/q42CY5FU010009 > > Any thoughts? Your help is much appreciated. > > All the best, > > -- > Ian-- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! From alex at vidadigital.com.pa Wed May 2 15:13:32 2012 From: alex at vidadigital.com.pa (Alex Neuman) Date: Wed May 2 15:13:42 2012 Subject: One user don t receive mail In-Reply-To: References: Message-ID: Doesn't look like it. If they're using Microsoft Outlook they might have to check their junk mail folder. In the meantime, you might want to read: http://www.gnurou.org/writing/smartquestionsfr and http://mailscanner.info/files/MailScanner-Guide.pdf On Wed, May 2, 2012 at 4:43 AM, mul wrote: > Hello and sorry for my english, > > Someone from internet had send one email to 3 users of my domain. > Only 2 of 3 had received the email. angele.le-marchand@toto.fr don t have > receive the email. > > In message header in mailwatch, i can see this : > > To: =?utf-8?Q?'LE_MARCHAND_Ang=C3=A8le'?= , > "'ROHOU Marc'" , > > > maybe the email is not receive abaout UTF error ? > > thanks > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120502/c64a62e6/attachment.html From alex at vidadigital.com.pa Wed May 2 15:13:49 2012 From: alex at vidadigital.com.pa (Alex Neuman) Date: Wed May 2 15:13:51 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: Thanks! On Wed, May 2, 2012 at 6:15 AM, sonidhaval@gmail.com wrote: > Dear Jules, > > Thanks for it. > > Regards, > Dhaval Soni > On May 1, 2012 4:03 PM, "Julian Field" > wrote: > >> I have decided to give away the MailScanner book for free. >> >> You can now download it in PDF format from the top right corner of >> http://www.mailscanner.info/ >> >> Enjoy! >> >> Jules >> >> -- >> Julian Field MEng CITP CEng >> www.MailScanner.info >> >> Buy the MailScanner book at www.MailScanner.info/store >> Need help customising MailScanner? Contact me! >> >> PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 >> Follow me at twitter.com/JulesFM >> >> 'It's okay to live without all the answers' - Charlie Eppes, 2011 >> 'All programs have a desire to be useful' - Tron, 1982 >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.**info >> http://lists.mailscanner.info/**mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/**posting >> >> Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120502/d6616731/attachment.html From ian at chopstixmedia.com Wed May 2 15:14:14 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Wed May 2 15:14:25 2012 Subject: Problem messages - again In-Reply-To: References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> Message-ID: <3A0913CA-866F-495A-B868-2E1F8A625C71@chopstixmedia.com> On 2 May 2012, at 14:45, Joolee wrote: > Can you run one of these messages through debug mode? Nope. As I mentioned, debug mode just stalls after 'Building a message batch to scan'. :-/ All the best, -- Ian From ian at chopstixmedia.com Wed May 2 18:37:48 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Wed May 2 18:38:01 2012 Subject: Problem messages - again In-Reply-To: References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> Message-ID: On 2 May 2012, at 14:45, Joolee wrote: > Can you run one of these messages through debug mode? I think I finally managed to do this. Output: MailScanner --id=q42GQemQ025093 In Debugging mode, not forking... Trying to setlogsock(unix) 18:30:22 [27889] dbg: logger: adding facilities: all 18:30:22 [27889] dbg: logger: logging level is DBG 18:30:22 [27889] dbg: generic: SpamAssassin version 3.2.5 18:30:22 [27889] dbg: config: score set 0 chosen. 18:30:22 [27889] dbg: util: running in taint mode? no 18:30:22 [27889] dbg: dns: is Net::DNS::Resolver available? yes 18:30:22 [27889] dbg: dns: Net::DNS version: 0.66 18:30:22 [27889] dbg: ignore: test message to precompile patterns and load modules 18:30:22 [27889] dbg: config: using "/etc/mail/spamassassin" for site rules pre files 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/init.pre 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v310.pre 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v312.pre 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v320.pre 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v330.pre 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005" for sys rules pre files 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005" for default rules dir 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_adult_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_evilnum0_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_genlsubj0_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_genlsubj1_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_genlsubj2_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_header_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_html_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_obfu_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_oem_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_random_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_specific_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_spoof_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_stocks_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_unsub_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_uri0_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_uri1_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_uri2_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_whitelist_spf_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/72_sare_bml_post25x_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/99_fvgt_tripwire_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/sought_rules_yerp_org.cf 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org.cf 18:30:22 [27889] dbg: config: using "/etc/mail/spamassassin" for site rules dir 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/KAM.cf 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/local.cf 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/mailscanner.cf 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::RelayCountry from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC 18:30:22 [27889] dbg: razor2: razor2 is available, version 2.84 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::DCC from @INC 18:30:22 [27889] dbg: dcc: network tests on, registering DCC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC 18:30:22 [27889] dbg: pyzor: network tests on, attempting Pyzor 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from @INC 18:30:22 [27889] dbg: reporter: network tests on, attempting SpamCop 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::WhiteListSubject from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags from @INC 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::RelayCountry, already registered 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::SPF, already registered 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::URIDNSBL, already registered 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Check from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::HTTPSMismatch from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDetail from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Bayes from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::BodyEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::DNSEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::HTMLEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::HeaderEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::RelayEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::WLBLEval from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::VBounce from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Rule2XSBody from @INC 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::ImageInfo from @INC 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::RelayCountry, already registered 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::SPF, already registered 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::URIDNSBL, already registered 18:30:22 [27889] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::FreeMail from @INC 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_adult_cf_sare_sa-update_dostech_net/200705210700.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_adult_cf_sare_sa-update_dostech_net/200705210700.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_adult_cf_sare_sa-update_dostech_net/200705210700.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/200506020000.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/200506020000.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/200506020000.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_evilnum0_cf_sare_sa-update_dostech_net/200510052000.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_evilnum0_cf_sare_sa-update_dostech_net/200510052000.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_evilnum0_cf_sare_sa-update_dostech_net/200510052000.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/200512270000.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/200512270000.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/200512270000.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_genlsubj1_cf_sare_sa-update_dostech_net/200611141600.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_genlsubj1_cf_sare_sa-update_dostech_net/200611141600.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_genlsubj1_cf_sare_sa-update_dostech_net/200611141600.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_genlsubj2_cf_sare_sa-update_dostech_net/200512270000.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_genlsubj2_cf_sare_sa-update_dostech_net/200512270000.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_genlsubj2_cf_sare_sa-update_dostech_net/200512270000.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_header_cf_sare_sa-update_dostech_net/200810271100.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_header_cf_sare_sa-update_dostech_net/200810271100.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_header_cf_sare_sa-update_dostech_net/200810271100.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_html_cf_sare_sa-update_dostech_net/200606040500.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_html_cf_sare_sa-update_dostech_net/200606040500.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_html_cf_sare_sa-update_dostech_net/200606040500.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_obfu_cf_sare_sa-update_dostech_net/200706050800.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_obfu_cf_sare_sa-update_dostech_net/200706050800.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_obfu_cf_sare_sa-update_dostech_net/200706050800.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_oem_cf_sare_sa-update_dostech_net/200512271200.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_oem_cf_sare_sa-update_dostech_net/200512271200.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_oem_cf_sare_sa-update_dostech_net/200512271200.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_random_cf_sare_sa-update_dostech_net/200512121000.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_random_cf_sare_sa-update_dostech_net/200512121000.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_random_cf_sare_sa-update_dostech_net/200512121000.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_specific_cf_sare_sa-update_dostech_net/200605280300.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_specific_cf_sare_sa-update_dostech_net/200605280300.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_specific_cf_sare_sa-update_dostech_net/200605280300.cf 18:30:22 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_spoof_cf_sare_sa-update_dostech_net/200701151000.cf 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_spoof_cf_sare_sa-update_dostech_net/200701151000.cf" for included file 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_spoof_cf_sare_sa-update_dostech_net/200701151000.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_stocks_cf_sare_sa-update_dostech_net/201002061900.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_stocks_cf_sare_sa-update_dostech_net/201002061900.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_stocks_cf_sare_sa-update_dostech_net/201002061900.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_unsub_cf_sare_sa-update_dostech_net/200511121000.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_unsub_cf_sare_sa-update_dostech_net/200511121000.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_unsub_cf_sare_sa-update_dostech_net/200511121000.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_uri0_cf_sare_sa-update_dostech_net/200510042200.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_uri0_cf_sare_sa-update_dostech_net/200510042200.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_uri0_cf_sare_sa-update_dostech_net/200510042200.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_uri1_cf_sare_sa-update_dostech_net/200510102200.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_uri1_cf_sare_sa-update_dostech_net/200510102200.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_uri1_cf_sare_sa-update_dostech_net/200510102200.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_uri2_cf_sare_sa-update_dostech_net/200510050800.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_uri2_cf_sare_sa-update_dostech_net/200510050800.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_uri2_cf_sare_sa-update_dostech_net/200510050800.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net/200605160300.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net/200605160300.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net/200605160300.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/70_sare_whitelist_spf_cf_sare_sa-update_dostech_net/200608271034.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/70_sare_whitelist_spf_cf_sare_sa-update_dostech_net/200608271034.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/70_sare_whitelist_spf_cf_sare_sa-update_dostech_net/200608271034.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/200705210700.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/200705210700.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/200705210700.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/200605160300.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/200605160300.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/200605160300.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/200506020000.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/200506020000.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/200506020000.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/200506020000.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/200506020000.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/200506020000.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought_fraud.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought_fraud.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought_fraud.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/10_default_prefs.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/10_default_prefs.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/10_default_prefs.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_fake_helo_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_fake_helo_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_fake_helo_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dkim.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dkim.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dkim.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_spf.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_spf.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_spf.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_subject.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_subject.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_subject.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf 18:30:23 [27889] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf 18:30:23 [27889] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf" for included file 18:30:23 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf 18:30:23 [27889] dbg: rules: SEX28 merged duplicates: SEX43 18:30:23 [27889] dbg: rules: __XM_OL_22B61 merged duplicates: __XM_OL_A842E 18:30:23 [27889] dbg: rules: PREVENT_NONDELIVERY merged duplicates: SARE_HEAD_HDR_PREVNDR 18:30:23 [27889] dbg: rules: __SARE_HEAD_HDR_IDKEY merged duplicates: SARE_HEAD_HDR_XIDKEY 18:30:23 [27889] dbg: rules: __JM_REACTOR_DATE merged duplicates: __RATWARE_0_TZ_DATE 18:30:23 [27889] dbg: rules: __XM_OL_07794 merged duplicates: __XM_OL_25340 __XM_OL_3857F __XM_OL_4F240 __XM_OL_58CB5 __XM_OL_6554A __XM_OL_812FF __XM_OL_C65FA __XM_OL_CF0C0 __XM_OL_F475E __XM_OL_F6D01 18:30:23 [27889] dbg: rules: __HTML_IMG_ONLY merged duplicates: __IMG_ONLY 18:30:23 [27889] dbg: rules: FU_UKGEOCITIES merged duplicates: __SARE_SPEC_XX2GEOCIT 18:30:23 [27889] dbg: rules: FB_FAKE_NUMBERS merged duplicates: SARE_OBFU_NUMBERS 18:30:23 [27889] dbg: rules: FH_MSGID_01C67 merged duplicates: __MSGID_VGA 18:30:23 [27889] dbg: rules: __KAM_GOODAOL merged duplicates: __SARE_FROM_GOODAOL 18:30:23 [27889] dbg: rules: FS_NEW_SOFT_UPLOAD merged duplicates: HS_SUBJ_NEW_SOFTWARE 18:30:23 [27889] dbg: rules: __MO_OL_22B61 merged duplicates: __MO_OL_4F240 __MO_OL_ADFF7 18:30:23 [27889] dbg: rules: SARE_SUB_2UNDERSCORES merged duplicates: SARE_SUB_6_FIG_INC SARE_SUB_ACCT_UPD SARE_SUB_ACTION_OB SARE_SUB_ADV_DB SARE_SUB_ADV_SEARCH SARE_SUB_AGING SARE_SUB_ALL_LEAD SARE_SUB_AM_MED_DICT SARE_SUB_ASSIST SARE_SUB_AS_LOW_AS SARE_SUB_BETTER_DEAL SARE_SUB_BETTER_OB2 SARE_SUB_BIGGER SARE_SUB_BIGGER_OB SARE_SUB_BOOST SARE_SUB_BOOST_OB SARE_SUB_BREAKTHRU SARE_SUB_BREAKTHRU_OB SARE_SUB_BULK_EMAIL SARE_SUB_BUY_CHEAP SARE_SUB_BUY_OB SARE_SUB_BUY_OB1 SARE_SUB_CALL_NOW SARE_SUB_CARD_BILLED SARE_SUB_CARTRIDGE_OB SARE_SUB_CAR_INSURANCE SARE_SUB_CASINO_OB SARE_SUB_CHANGE_LIFE SARE_SUB_CHARGE_OB SARE_SUB_CHEAP_OB SARE_SUB_COMM_MAILERS SARE_SUB_CONFIDENTIAL SARE_SUB_CONFID_OB SARE_SUB_CONSULTATION SARE_SUB_CONSULTN_OB SARE_SUB_CURRENT_NEWS SARE_SUB_DBL_MEDICTN SARE_SUB_DBL_PHARM SARE_SUB_DEBT SARE_SUB_DEBTS_COURT SARE_SUB_DOLLARS SARE_SUB_DOWNLOAD_OB SARE_SUB_EBAY_OB SARE_SUB_EXCL_OB SARE_SUB_EXPIRED SARE_SUB_FORECLOSURE SARE_SUB_FOREVER SARE_SUB_FOR_WOMEN SARE_SUB_FREE_SAMPLE SARE_SUB_GAPPY_3 SARE_SUB_GAPPY_4 SARE_SUB_GAPPY_5 SARE_SUB_GAPPY_6 SARE_SUB_GAPPY_7 SARE_SUB_GAPPY_8 SARE_SUB_GROW_BUSINESS SARE_SUB_HARD_OB SARE_SUB_HOMEOWNER_OB SARE_SUB_INCHES SARE_SUB_INC_ONLINE SARE_SUB_INEXPEN SARE_SUB_INKJET SARE_SUB_INKJET_OB SARE_SUB_INVESTMENTS SARE_SUB_INVESTORS SARE_SUB_JOB SARE_SUB_LEAD_PUNCT SARE_SUB_LINES_CREDIT SARE_SUB_LONG_SUBJ_140 SARE_SUB_LONG_SUBJ_170 SARE_SUB_LOSE_OB SARE_SUB_LOTS_PUNC_21 SARE_SUB_LOTS_PUNC_26 SARE_SUB_MED_USE SARE_SUB_MENS_HEALTH SARE_SUB_MINUTES SARE_SUB_MISC_1 SARE_SUB_MORTGAGE SARE_SUB_MORTGAGE_OB SARE_SUB_MOVE_OB SARE_SUB_MSGSUB SARE_SUB_NEXT_DOOR SARE_SUB_NOW_TIME SARE_SUB_ONLINE_OB SARE_SUB_ORIG_SOFT_OB SARE_SUB_PAREN_NUM2 SARE_SUB_PASSION_OB SARE_SUB_PENIS_OB SARE_SUB_PERFECTLY SARE_SUB_PHOTOS_OB SARE_SUB_PHYSICIAN SARE_SUB_PHYSICIAN_OB SARE_SUB_PLEASE_OB SARE_SUB_PORN_WORD10 SARE_SUB_PRINTER_OB SARE_SUB_PROVEN_OB SARE_SUB_RAND_UC SARE_SUB_REAL_OB SARE_SUB_SEXY SARE_SUB_SION_OB SARE_SUB_STRETCH_MARK SARE_SUB_STRONG SARE_SUB_STRONG_OB SARE_SUB_TAXES SARE_SUB_TION_OB SARE_SUB_TONER SARE_SUB_TONER_OB SARE_SUB_VIDEO_OB SARE_SUB_VIRUSQ SARE_SUB_WINNER SARE_SUB_YOUNGER SARE_SUB_YOUNGER_OB 18:30:23 [27889] dbg: rules: __MO_OL_812FF merged duplicates: __MO_OL_BC7E6 18:30:23 [27889] dbg: rules: __SARE_HEAD_FALSE merged duplicates: __SARE_SUB_FALSE 18:30:23 [27889] dbg: rules: SARE_SUBJ_SLUT merged duplicates: __FPS_SLUT 18:30:23 [27889] dbg: rules: __FVGT_RAPE merged duplicates: __WORD_RAPED 18:30:23 [27889] dbg: rules: SARE_HTML_URI_OC merged duplicates: SARE_URI_OC 18:30:23 [27889] dbg: rules: SARE_USERAG_BAT merged duplicates: __SARE_HEAD_MAIL_BAT2 18:30:24 [27889] dbg: rules: __XM_OL_C9068 merged duplicates: __XM_OL_EF20B 18:30:24 [27889] dbg: rules: __FH_RCV_53 merged duplicates: __RCVD_53 18:30:24 [27889] dbg: rules: __MO_OL_72641 merged duplicates: __MO_OL_A842E 18:30:24 [27889] dbg: rules: SARE_BOUNDARY_D8 merged duplicates: SARE_FROM_NUM_9DIG SARE_FROM_SPACE2 SARE_FROM_SPAM_CHAR0 SARE_FROM_SPAM_WORD0 SARE_FROM_UK2NET2 SARE_HEAD_DATE18 SARE_HEAD_HDR_XACWGHT SARE_HEAD_HDR_XAUTOGN SARE_HEAD_HDR_XCONTAC SARE_HEAD_HDR_XENVID SARE_HEAD_HDR_XMCAVTP SARE_HEAD_HDR_XMLFILT SARE_HELO_MAIL SARE_MSGID_2KDD SARE_MSGID_DBL_AT SARE_MSGID_EMPTY SARE_MSGID_LONG35 SARE_MSGID_LONG55 SARE_MSGID_LONG65 SARE_MSGID_LONG75 SARE_MULT_RATW_02 SARE_MULT_VIA_FWCATS SARE_OBFU_AFFORD SARE_OBFU_AMP SARE_OBFU_BETTER_SUB SARE_OBFU_CARTRDGE_SUB SARE_OBFU_CIALIS SARE_OBFU_OBLIGATION SARE_OBFU_SEX_SPL SARE_OBFU_TBL_05 SARE_RECV_IP_064080 SARE_RECV_IP_066114b SARE_RECV_IP_071004246 SARE_RECV_ISWEST SARE_RECV_SPAM_DOMN3 SARE_RECV_SPAM_DOMN81 SARE_RECV_SPAM_NAME0 SARE_RECV_SUSP_3 SARE_REPLY_SPAMWORD0 SARE_TOCC_BCC_MANY SARE_TOCC_COMBO1 SARE_URI_AFF_DIG SARE_URI_CAMPAIGNID SARE_URI_CASINO SARE_URI_DIET SARE_URI_DIG_LET_PIC SARE_URI_DOM_ENDU SARE_URI_H0 SARE_URI_HOUSE SARE_URI_IPPORT3333 SARE_URI_MIXED_CASE SARE_URI_MRTG SARE_URI_OPTOUT SARE_URI_P8 SARE_URI_PORTD4 SARE_URI_REFID2 SARE_URI_REFID3 SARE_URI_SIXCAPS SARE_URI_SQUARE SARE_URI_SUCCEZZ SARE_USERAG_Dig SARE_XMAIL_XMAIL 18:30:24 [27889] dbg: rules: __MO_OL_4BF4C merged duplicates: __MO_OL_F6D01 18:30:24 [27889] dbg: rules: __MO_OL_07794 merged duplicates: __MO_OL_8627E __MO_OL_F3B05 18:30:24 [27889] dbg: rules: SARE_SPOOF_COM2OTH merged duplicates: SPOOF_COM2COM 18:30:24 [27889] dbg: rules: __MO_OL_9B90B merged duplicates: __MO_OL_C65FA 18:30:24 [27889] dbg: rules: SARE_HEAD_HDR_AUTSUBD merged duplicates: SARE_HEAD_HDR_XRMDTXT 18:30:24 [27889] dbg: rules: __FH_FRM_53 merged duplicates: __FROM_53 18:30:24 [27889] dbg: rules: KAM_STOCKOTC merged duplicates: KAM_STOCKTIP15 KAM_STOCKTIP20 KAM_STOCKTIP21 KAM_STOCKTIP4 KAM_STOCKTIP6 18:30:24 [27889] dbg: rules: __XM_OL_015D5 merged duplicates: __XM_OL_4BF4C __XM_OL_4EEDB __XM_OL_5B79A __XM_OL_9B90B __XM_OL_ADFF7 __XM_OL_B30D1 __XM_OL_B4B40 __XM_OL_BC7E6 __XM_OL_F3B05 __XM_OL_FF5C8 18:30:24 [27889] dbg: rules: __MO_OL_91287 merged duplicates: __MO_OL_B30D1 __MO_OL_CF0C0 18:30:24 [27889] dbg: rules: __MO_OL_015D5 merged duplicates: __MO_OL_6554A 18:30:24 [27889] dbg: rules: __FH_HAS_XMSMAIL merged duplicates: __HAS_MSMAIL_PRI 18:30:24 [27889] dbg: rules: __MO_OL_25340 merged duplicates: __MO_OL_4EEDB __MO_OL_7533E 18:30:24 [27889] dbg: rules: __MO_OL_58CB5 merged duplicates: __MO_OL_B4B40 18:30:24 [27889] dbg: rules: __DOS_HAS_ANY_URI merged duplicates: __HAS_ANY_URI __SARE_URI_ANY 18:30:24 [27889] dbg: rules: SEX34 merged duplicates: SEX44 18:30:24 [27889] dbg: rules: SARE_HTML_ALT_WAIT1 merged duplicates: SARE_HTML_ALT_WAIT2 SARE_HTML_A_NULL SARE_HTML_BADOPEN SARE_HTML_BAD_FG_CLR SARE_HTML_COLOR_NWHT3 SARE_HTML_FONT_INVIS2 SARE_HTML_FSIZE_1ALL SARE_HTML_GIF_DIM SARE_HTML_H2_CLK SARE_HTML_HTML_AFTER SARE_HTML_INV_TAGA SARE_HTML_JSCRIPT_ENC SARE_HTML_JVS_HREF SARE_HTML_MANY_BR10 SARE_HTML_NO_BODY SARE_HTML_NO_HTML1 SARE_HTML_P_JUSTIFY SARE_HTML_URI_2SLASH SARE_HTML_URI_AXEL SARE_HTML_URI_BADQRY SARE_HTML_URI_BUG SARE_HTML_URI_FORMPHP SARE_HTML_URI_HREF SARE_HTML_URI_MANYP2 SARE_HTML_URI_MANYP3 SARE_HTML_URI_NUMPHP3 SARE_HTML_URI_OBFU4 SARE_HTML_URI_OBFU4a SARE_HTML_URI_OPTPHP SARE_HTML_URI_REFID SARE_HTML_URI_RID SARE_HTML_URI_RM SARE_HTML_USL_MULT 18:30:24 [27889] dbg: rules: AXB_RCVD_ZOOBSEND merged duplicates: BROKEN_RATWARE_BOM CTYPE_001C_A DEAR_HOMEOWNER DIV_CENTER_A_HREF DRUG_RA_PRICE FM_DDDD_TIMES_2 FM_SEX_HOSTDDDD HG_HORMONE HS_PHARMA_1 HS_UPLOADED_SOFTWARE JM_SOUGHT_FRAUD_1 OEBOUND RCVD_IN_DSBL STOX_RCVD_N_NN_N URIBL_RHS_ABUSE URIBL_RHS_BOGUSMX URIBL_RHS_DSN URIBL_RHS_POST URIBL_RHS_TLD_WHOIS URIBL_RHS_WHOIS URIBL_XS_SURBL URI_L_PHP XMAILER_MIMEOLE_OL_5E7ED XMAILER_MIMEOLE_OL_C7C33 XMAILER_MIMEOLE_OL_D03AB X_LIBRARY YOUR_CRD_RATING 18:30:24 [27889] dbg: rules: __MO_OL_F475E merged duplicates: __MO_OL_FF5C8 18:30:24 [27889] dbg: conf: finish parsing 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x10355dd0) implements 'finish_parsing_end', priority 0 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements 'finish_parsing_end', priority 0 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::FreeMail=HASH(0x10661f40) implements 'finish_parsing_end', priority 0 18:30:24 [27889] dbg: replacetags: replacing tags 18:30:24 [27889] dbg: replacetags: done replacing tags 18:30:24 [27889] dbg: zoom: loading compiled ruleset from /var/lib/spamassassin/compiled/5.008/3.002005 18:30:24 [27889] dbg: zoom: using compiled ruleset in /var/lib/spamassassin/compiled/5.008/3.002005/Mail/SpamAssassin/CompiledRegexps/body_0.pm for Mail::SpamAssassin::CompiledRegexps::body_0 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC3, code differs in compiled ruleset 18:30:24 [27889] dbg: zoom: skipping rule __KAM_STOCKTIP75, code differs in compiled ruleset 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC4, code differs in compiled ruleset 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC1, code differs in compiled ruleset 18:30:24 [27889] dbg: zoom: skipping rule __KAM_ADDRESS1, code differs in compiled ruleset 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC2, code differs in compiled ruleset 18:30:24 [27889] dbg: zoom: skipping rule __KAM_BARK1, code differs in compiled ruleset 18:30:24 [27889] dbg: zoom: able to use 1800/1810 'body_0' compiled rules (99.447%) 18:30:24 [27889] dbg: zoom: using compiled ruleset in /var/lib/spamassassin/compiled/5.008/3.002005/Mail/SpamAssassin/CompiledRegexps/body_500.pm for Mail::SpamAssassin::CompiledRegexps::body_500 18:30:24 [27889] dbg: zoom: able to use 1/1 'body_500' compiled rules (100%) 18:30:24 [27889] dbg: FreeMail: no freemail_domains entries defined, disabling plugin 18:30:24 [27889] dbg: bayes: tie-ing to DB file R/O /etc/MailScanner/bayes/bayes_toks 18:30:24 [27889] dbg: bayes: tie-ing to DB file R/O /etc/MailScanner/bayes/bayes_seen 18:30:24 [27889] dbg: bayes: found bayes db version 3 18:30:24 [27889] dbg: bayes: DB journal sync: last sync: 1335976410 18:30:24 [27889] dbg: config: score set 3 chosen. 18:30:24 [27889] dbg: message: main message type: text/plain 18:30:24 [27889] dbg: message: ---- MIME PARSER START ---- 18:30:24 [27889] dbg: message: parsing normal part 18:30:24 [27889] dbg: message: ---- MIME PARSER END ---- 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::DNSEval=HASH(0x10447cf0) implements 'check_start', priority 0 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements 'check_start', priority 0 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::Check=HASH(0x103c5f30) implements 'check_main', priority 0 18:30:24 [27889] dbg: conf: trusted_networks are not configured; it is recommended that you configure trusted_networks manually 18:30:24 [27889] dbg: metadata: X-Spam-Relays-Trusted: 18:30:24 [27889] dbg: metadata: X-Spam-Relays-Untrusted: 18:30:24 [27889] dbg: metadata: X-Spam-Relays-Internal: 18:30:24 [27889] dbg: metadata: X-Spam-Relays-External: 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::RelayCountry=HASH(0xfd46760) implements 'extract_metadata', priority 0 18:30:24 [27889] dbg: metadata: X-Relay-Countries: 18:30:24 [27889] dbg: message: no encoding detected 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0xfc99a10) implements 'parsed_metadata', priority 0 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::RelayCountry=HASH(0xfd46760) implements 'parsed_metadata', priority 0 18:30:24 [27889] dbg: dns: is Net::DNS::Resolver available? yes 18:30:24 [27889] dbg: dns: Net::DNS version: 0.66 18:30:24 [27889] dbg: dns: name server: 72.3.128.240, LocalAddr: 0.0.0.0 18:30:24 [27889] dbg: dns: resolver socket rx buffer size is 129024 bytes 18:30:24 [27889] dbg: dns: dns_available set to yes in config file, skipping test 18:30:24 [27889] dbg: uridnsbl: domains to query: 18:30:24 [27889] dbg: dns: checking RBL sa-other.bondedsender.org., set bsp-untrusted 18:30:24 [27889] dbg: dns: checking RBL plus.bondedsender.org., set ssc-firsttrusted 18:30:24 [27889] dbg: dns: checking RBL combined.njabl.org., set njabl 18:30:24 [27889] dbg: dns: checking RBL bl.spamcop.net., set spamcop 18:30:24 [27889] dbg: dns: checking RBL zen.spamhaus.org., set zen-lastexternal 18:30:24 [27889] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs-lastexternal 18:30:24 [27889] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs 18:30:24 [27889] dbg: dns: checking RBL zen.spamhaus.org., set zen-lastexternal 18:30:24 [27889] dbg: dns: checking RBL list.dnswl.org., set dnswl-firsttrusted 18:30:24 [27889] dbg: dns: checking RBL sa-accredit.habeas.com., set habeas-firsttrusted 18:30:24 [27889] dbg: dns: checking RBL sa-trusted.bondedsender.org., set bsp-firsttrusted 18:30:24 [27889] dbg: dns: checking RBL zen.spamhaus.org., set zen 18:30:24 [27889] dbg: dns: checking RBL iadb.isipp.com., set iadb-firsttrusted 18:30:24 [27889] dbg: check: running tests for priority: -1000 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements 'check_rules_at_priority', priority 0 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled one_line_body tests 18:30:24 [27889] dbg: plugin: Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements 'run_body_fast_scan', priority 0 18:30:24 [27889] dbg: rules: running head tests; score so far=0 18:30:24 [27889] dbg: rules: compiled head tests 18:30:24 [27889] dbg: eval: all '*From' addrs: ignore@compiling.spamassassin.taint.org 18:30:24 [27889] dbg: eval: all '*To' addrs: 18:30:24 [27889] dbg: rules: running body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled body tests 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 18:30:24 [27889] dbg: rules: compiled uri tests 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 18:30:24 [27889] dbg: rules: compiled rawbody tests 18:30:24 [27889] dbg: rules: running full tests; score so far=0 18:30:24 [27889] dbg: rules: compiled full tests 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 18:30:24 [27889] dbg: rules: compiled meta tests 18:30:24 [27889] dbg: check: running tests for priority: -950 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled one_line_body tests 18:30:24 [27889] dbg: rules: running head tests; score so far=0 18:30:24 [27889] dbg: rules: compiled head tests 18:30:24 [27889] dbg: rules: running body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled body tests 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 18:30:24 [27889] dbg: rules: compiled uri tests 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 18:30:24 [27889] dbg: rules: compiled rawbody tests 18:30:24 [27889] dbg: rules: running full tests; score so far=0 18:30:24 [27889] dbg: rules: compiled full tests 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 18:30:24 [27889] dbg: rules: compiled meta tests 18:30:24 [27889] dbg: check: running tests for priority: -900 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled one_line_body tests 18:30:24 [27889] dbg: rules: running head tests; score so far=0 18:30:24 [27889] dbg: rules: compiled head tests 18:30:24 [27889] dbg: rules: running body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled body tests 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 18:30:24 [27889] dbg: rules: compiled uri tests 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 18:30:24 [27889] dbg: rules: compiled rawbody tests 18:30:24 [27889] dbg: rules: running full tests; score so far=0 18:30:24 [27889] dbg: rules: compiled full tests 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 18:30:24 [27889] dbg: rules: compiled meta tests 18:30:24 [27889] dbg: check: running tests for priority: -400 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled one_line_body tests 18:30:24 [27889] dbg: rules: running head tests; score so far=0 18:30:24 [27889] dbg: rules: compiled head tests 18:30:24 [27889] dbg: rules: running body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled body tests 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 18:30:24 [27889] dbg: rules: compiled uri tests 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 18:30:24 [27889] dbg: rules: compiled rawbody tests 18:30:24 [27889] dbg: rules: running full tests; score so far=0 18:30:24 [27889] dbg: rules: compiled full tests 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 18:30:24 [27889] dbg: rules: compiled meta tests 18:30:24 [27889] dbg: check: running tests for priority: 0 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 18:30:24 [27889] dbg: rules: compiled one_line_body tests 18:30:24 [27889] dbg: zoom: run_body_fast_scan for body_0 start 18:30:24 [27889] dbg: zoom: run_body_fast_scan for body_0 done 18:30:24 [27889] dbg: rules: running head tests; score so far=0 18:30:24 [27889] dbg: rules: compiled head tests 18:30:24 [27889] dbg: rules: ran header rule __SARE_WHITELIST_FLAG ======> got hit: "i" 18:30:24 [27889] dbg: rules: ran header rule __KAM_UPS2 ======> got hit: "1" 18:30:24 [27889] dbg: rules: ran header rule __MSGID_OK_HOST ======> got hit: "@spamassassin_spamd_init>" 18:30:24 [27889] dbg: rules: ran header rule __MSGID_OK_DIGITS ======> got hit: "1335979822" 18:30:24 [27889] dbg: rules: ran header rule __MISSING_REF ======> got hit: "UNSET" 18:30:24 [27889] dbg: rules: ran header rule __MSOE_MID_WRONG_CASE ======> got hit: " 18:30:24 [27889] dbg: rules: Message-Id: " 18:30:24 [27889] dbg: rules: ran header rule MISSING_DATE ======> got hit: "UNSET" 18:30:24 [27889] dbg: rules: ran header rule __HAS_MSGID ======> got hit: "<" 18:30:24 [27889] dbg: rules: ran header rule __SANE_MSGID ======> got hit: "<1335979822.55616@spamassassin_spamd_init> 18:30:24 [27889] dbg: rules: " 18:30:24 [27889] dbg: spf: checking to see if the message has a Received-SPF header that we can use 18:30:24 [27889] dbg: spf: using Mail::SPF for SPF checks 18:30:24 [27889] dbg: spf: no suitable relay for spf use found, skipping SPF-helo check 18:30:24 [27889] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks 18:30:24 [27889] dbg: spf: no suitable relay for spf use found, skipping SPF check 18:30:24 [27889] dbg: rules: ran eval rule NO_RELAYS ======> got hit (1) 18:30:24 [27889] dbg: spf: def_spf_whitelist_from: already checked spf and didn't get pass, skipping whitelist check 18:30:24 [27889] dbg: rules: ran eval rule __UNUSABLE_MSGID ======> got hit (1) 18:30:24 [27889] dbg: rules: ran eval rule MISSING_HEADERS ======> got hit (1) 18:30:24 [27889] dbg: spf: whitelist_from_spf: already checked spf and didn't get pass, skipping whitelist check 18:30:24 [27889] dbg: rules: running body tests; score so far=1.292 18:30:24 [27889] dbg: rules: compiled body tests 18:30:24 [27889] dbg: rules: ran body rule __NONEMPTY_BODY ======> got hit: "I" 18:30:24 [27889] dbg: rules: running uri tests; score so far=1.292 18:30:24 [27889] dbg: rules: compiled uri tests 18:30:24 [27889] dbg: eval: stock info total: 0 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=1.292 18:30:24 [27889] dbg: rules: compiled rawbody tests 18:30:24 [27889] dbg: rules: ran rawbody rule __TVD_BODY ======> got hit: "need" 18:30:24 [27889] dbg: rules: ran rawbody rule __KAM_DIV2 ======> got hit: "is" 18:30:24 [27889] dbg: rules: running full tests; score so far=1.292 18:30:24 [27889] dbg: rules: compiled full tests 18:30:24 [27889] dbg: info: entering helper-app run mode 18:30:25 [27889] dbg: info: leaving helper-app run mode 18:30:25 [27889] dbg: razor2: part=0 noresponse 18:30:25 [27889] dbg: razor2: results: spam? 0 18:30:25 [27889] dbg: razor2: results: engine 8, highest cf score: 0 18:30:25 [27889] dbg: razor2: results: engine 4, highest cf score: 0 18:30:25 [27889] dbg: util: current PATH is: /sbin:/bin:/usr/sbin:/usr/bin 18:30:25 [27889] dbg: pyzor: pyzor is not available: no pyzor executable found 18:30:25 [27889] dbg: pyzor: no pyzor found, disabling Pyzor 18:30:25 [27889] dbg: dcc: dccifd is not available: no r/w dccifd socket found 18:30:25 [27889] dbg: dcc: dccproc is available: /usr/local/bin/dccproc 18:30:25 [27889] dbg: info: entering helper-app run mode 18:30:25 [27889] dbg: dcc: opening pipe: /usr/local/bin/dccproc -H -x 0 < /var/spool/MailScanner/incoming/SpamAssassin-Temp/.spamassassin27889PXR23Ctmp 18:30:25 [27918] dbg: util: setuid: ruid=0 euid=0 18:30:25 [27889] dbg: dcc: got response: X-DCC--Metrics: mail.chopstix.net 1102; Body=many Fuz1=many Fuz2=many 18:30:25 [27889] dbg: info: leaving helper-app run mode 18:30:25 [27889] dbg: dcc: listed: BODY=999999/999999 FUZ1=999999/999999 FUZ2=999999/999999 18:30:25 [27889] dbg: rules: ran eval rule DCC_CHECK ======> got hit (1) 18:30:25 [27889] dbg: rules: running meta tests; score so far=3.462 18:30:25 [27889] dbg: rules: compiled meta tests 18:30:25 [27889] dbg: check: running tests for priority: 500 18:30:25 [27889] dbg: dns: harvest_dnsbl_queries 18:30:25 [27889] dbg: rules: running one_line_body tests; score so far=3.462 18:30:25 [27889] dbg: rules: compiled one_line_body tests 18:30:25 [27889] dbg: zoom: run_body_fast_scan for body_500 start 18:30:25 [27889] dbg: zoom: run_body_fast_scan for body_500 done 18:30:25 [27889] dbg: rules: running head tests; score so far=3.462 18:30:25 [27889] dbg: rules: compiled head tests 18:30:25 [27889] dbg: rules: running body tests; score so far=3.462 18:30:25 [27889] dbg: rules: compiled body tests 18:30:25 [27889] dbg: rules: running uri tests; score so far=3.462 18:30:25 [27889] dbg: rules: compiled uri tests 18:30:25 [27889] dbg: rules: running rawbody tests; score so far=3.462 18:30:25 [27889] dbg: rules: compiled rawbody tests 18:30:25 [27889] dbg: rules: running full tests; score so far=3.462 18:30:25 [27889] dbg: rules: compiled full tests 18:30:25 [27889] dbg: rules: running meta tests; score so far=3.462 18:30:25 [27889] dbg: rules: meta test KAM_PRIV has undefined dependency 'T_HTML_ATTACH' 18:30:25 [27889] dbg: rules: meta test KAM_BLANK01 has undefined dependency 'UNDISC_RECIPS' 18:30:25 [27889] dbg: rules: meta test KAM_BLANK01 has undefined dependency 'FM_NO_FROM_OR_TO' 18:30:25 [27889] dbg: rules: meta test KAM_BLANK01 has undefined dependency 'FM_NO_TO' 18:30:25 [27889] dbg: rules: meta test KAM_CARD has undefined dependency 'KAM_RPTR_SUSPECT' 18:30:25 [27889] dbg: rules: meta test KAM_BLANK02 has undefined dependency 'MSGID_FROM_MTA_ID' 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined dependency 'SARE_XMAIL_SUSP2' 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined dependency 'SARE_HEAD_XAUTH_WARN' 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined dependency 'X_AUTH_WARN_FAKED' 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_8BIT_NOSPM has undefined dependency '__SARE_HEAD_8BIT_DATE' 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_8BIT_NOSPM has undefined dependency '__SARE_HEAD_8BIT_RECV' 18:30:25 [27889] dbg: rules: meta test SARE_MULT_RATW_03 has undefined dependency '__SARE_MULT_RATW_03E' 18:30:25 [27889] dbg: rules: meta test KAM_UAH_YAHOOGROUP_SENDER has undefined dependency '__ML2' 18:30:25 [27889] dbg: rules: meta test SARE_RD_SAFE has undefined dependency 'SARE_RD_SAFE_MKSHRT' 18:30:25 [27889] dbg: rules: meta test SARE_RD_SAFE has undefined dependency 'SARE_RD_SAFE_GT' 18:30:25 [27889] dbg: rules: meta test SARE_RD_SAFE has undefined dependency 'SARE_RD_SAFE_TINY' 18:30:25 [27889] dbg: rules: meta test KAM_ADWORD has undefined dependency 'KAM_RPTR_SUSPECT' 18:30:25 [27889] dbg: rules: meta test KAM_ADWORD has undefined dependency 'KAM_RPTR_FAILED' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG50' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG55' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG65' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG75' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG50' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG55' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG65' 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG75' 18:30:25 [27889] dbg: rules: compiled meta tests 18:30:25 [27889] dbg: check: running tests for priority: 1000 18:30:25 [27889] dbg: rules: running one_line_body tests; score so far=5.223 18:30:25 [27889] dbg: rules: compiled one_line_body tests 18:30:25 [27889] dbg: rules: running head tests; score so far=5.223 18:30:25 [27889] dbg: rules: compiled head tests 18:30:25 [27889] dbg: rules: running body tests; score so far=5.223 18:30:25 [27889] dbg: rules: compiled body tests 18:30:25 [27889] dbg: rules: running uri tests; score so far=5.223 18:30:25 [27889] dbg: rules: compiled uri tests 18:30:25 [27889] dbg: rules: running rawbody tests; score so far=5.223 18:30:25 [27889] dbg: rules: compiled rawbody tests 18:30:25 [27889] dbg: rules: running full tests; score so far=5.223 18:30:25 [27889] dbg: rules: compiled full tests 18:30:25 [27889] dbg: rules: running meta tests; score so far=5.223 18:30:25 [27889] dbg: rules: compiled meta tests 18:30:25 [27889] dbg: check: is spam? score=5.223 required=5 18:30:25 [27889] dbg: check: tests=DCC_CHECK,MISSING_DATE,MISSING_HEADERS,MISSING_SUBJECT,NO_RECEIVED,NO_RELAYS 18:30:25 [27889] dbg: check: subtests=__HAS_MSGID,__KAM_DIV2,__KAM_UPS2,__MISSING_REF,__MSGID_OK_DIGITS,__MSGID_OK_HOST,__MSOE_MID_WRONG_CASE,__NONEMPTY_BODY,__SANE_MSGID,__SARE_WHITELIST_FLAG,__TVD_BODY,__UNUSABLE_MSGID 18:30:25 [27889] dbg: bayes: untie-ing 18:30:25 Building a message batch to scan... At this point, MailScanner just sits there, which I now believe is intentional? -- Ian From philb at philb.us Wed May 2 21:22:36 2012 From: philb at philb.us (Phil Barnett) Date: Wed May 2 21:22:51 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: <1335990156.2035.56.camel@Chip> On Tue, 2012-05-01 at 11:32 +0100, Julian Field wrote: > I have decided to give away the MailScanner book for free. > > You can now download it in PDF format from the top right corner of > http://www.mailscanner.info/ > > Enjoy! > > Jules Thanks, Jules. Reading it now. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120502/e07d3d12/attachment.html From maxsec at gmail.com Wed May 2 21:26:08 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Thu May 3 08:48:59 2012 Subject: Problem messages - again In-Reply-To: References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> Message-ID: Well youve got the sare rules which are included in SA now along with an old version of spammassin and the latest version has some fixes for later version of perl.This maybe not related to issue but it's not going to help Martin On Wednesday, 2 May 2012, Ian Fenn wrote: > On 2 May 2012, at 14:45, Joolee wrote: > > Can you run one of these messages through debug mode? > > I think I finally managed to do this. Output: > > MailScanner --id=q42GQemQ025093 > > In Debugging mode, not forking... > Trying to setlogsock(unix) > 18:30:22 [27889] dbg: logger: adding facilities: all > 18:30:22 [27889] dbg: logger: logging level is DBG > 18:30:22 [27889] dbg: generic: SpamAssassin version 3.2.5 > 18:30:22 [27889] dbg: config: score set 0 chosen. > 18:30:22 [27889] dbg: util: running in taint mode? no > 18:30:22 [27889] dbg: dns: is Net::DNS::Resolver available? yes > 18:30:22 [27889] dbg: dns: Net::DNS version: 0.66 > 18:30:22 [27889] dbg: ignore: test message to precompile patterns and load > modules > 18:30:22 [27889] dbg: config: using "/etc/mail/spamassassin" for site > rules pre files > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/init.pre > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v310.pre > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v312.pre > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v320.pre > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/v330.pre > 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005" for > sys rules pre files > 18:30:22 [27889] dbg: config: using "/var/lib/spamassassin/3.002005" for > default rules dir > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_adult_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_evilnum0_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_genlsubj0_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_genlsubj1_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_genlsubj2_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_header_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_html_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_obfu_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_oem_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_random_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_specific_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_spoof_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_stocks_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_unsub_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_uri0_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_uri1_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_uri2_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 70_sare_whitelist_spf_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 72_sare_bml_post25x_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 99_fvgt_tripwire_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > 99_sare_fraud_post25x_cf_sare_sa-update_dostech_net.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > sought_rules_yerp_org.cf > 18:30:22 [27889] dbg: config: read file /var/lib/spamassassin/3.002005/ > updates_spamassassin_org.cf > 18:30:22 [27889] dbg: config: using "/etc/mail/spamassassin" for site > rules dir > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/KAM.cf > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/local.cf > 18:30:22 [27889] dbg: config: read file /etc/mail/spamassassin/ > mailscanner.cf > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL > from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash > from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from > @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::RelayCountry from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 > from @INC > 18:30:22 [27889] dbg: razor2: razor2 is available, version 2.84 > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::DCC from > @INC > 18:30:22 [27889] dbg: dcc: network tests on, registering DCC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor > from @INC > 18:30:22 [27889] dbg: pyzor: network tests on, attempting Pyzor > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::Razor2, already registered > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop > from @INC > 18:30:22 [27889] dbg: reporter: network tests on, attempting SpamCop > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from > @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::WhiteListSubject from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::MIMEHeader from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::ReplaceTags from @INC > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::RelayCountry, already registered > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::SPF, already registered > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::URIDNSBL, already registered > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Check > from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::HTTPSMismatch from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::URIDetail from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::Bayes > from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::BodyEval > from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::DNSEval > from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::HTMLEval > from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::HeaderEval from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEEval > from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::RelayEval from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIEval > from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::WLBLEval > from @INC > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::VBounce > from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::Rule2XSBody from @INC > 18:30:22 [27889] dbg: plugin: loading > Mail::SpamAssassin::Plugin::ImageInfo from @INC > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::RelayCountry, already registered > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::SPF, already registered > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::URIDNSBL, already registered > 18:30:22 [27889] dbg: plugin: did not register > Mail::SpamAssassin::Plugin::Razor2, already registered > 18:30:22 [27889] dbg: plugin: loading Mail::SpamAssassin::Plugin::FreeMail > from @INC > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_adult_cf_sare_sa-update_dostech_net/ > 200705210700.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_adult_cf_sare_sa-update_dostech_net/ > 200705210700.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_adult_cf_sare_sa-update_dostech_net/ > 200705210700.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/ > 200506020000.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/ > 200506020000.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/ > 200506020000.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_evilnum0_cf_sare_sa-update_dostech_net/ > 200510052000.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_evilnum0_cf_sare_sa-update_dostech_net/ > 200510052000.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_evilnum0_cf_sare_sa-update_dostech_net/ > 200510052000.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/ > 200512270000.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/ > 200512270000.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/ > 200512270000.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_genlsubj1_cf_sare_sa-update_dostech_net/ > 200611141600.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_genlsubj1_cf_sare_sa-update_dostech_net/ > 200611141600.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_genlsubj1_cf_sare_sa-update_dostech_net/ > 200611141600.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_genlsubj2_cf_sare_sa-update_dostech_net/ > 200512270000.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_genlsubj2_cf_sare_sa-update_dostech_net/ > 200512270000.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_genlsubj2_cf_sare_sa-update_dostech_net/ > 200512270000.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_header_cf_sare_sa-update_dostech_net/ > 200810271100.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_header_cf_sare_sa-update_dostech_net/ > 200810271100.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_header_cf_sare_sa-update_dostech_net/ > 200810271100.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_html_cf_sare_sa-update_dostech_net/ > 200606040500.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_html_cf_sare_sa-update_dostech_net/ > 200606040500.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_html_cf_sare_sa-update_dostech_net/ > 200606040500.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_obfu_cf_sare_sa-update_dostech_net/ > 200706050800.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_obfu_cf_sare_sa-update_dostech_net/ > 200706050800.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_obfu_cf_sare_sa-update_dostech_net/ > 200706050800.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_oem_cf_sare_sa-update_dostech_net/ > 200512271200.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_oem_cf_sare_sa-update_dostech_net/ > 200512271200.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_oem_cf_sare_sa-update_dostech_net/ > 200512271200.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_random_cf_sare_sa-update_dostech_net/ > 200512121000.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_random_cf_sare_sa-update_dostech_net/ > 200512121000.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_random_cf_sare_sa-update_dostech_net/ > 200512121000.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_specific_cf_sare_sa-update_dostech_net/ > 200605280300.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_specific_cf_sare_sa-update_dostech_net/ > 200605280300.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_specific_cf_sare_sa-update_dostech_net/ > 200605280300.cf > 18:30:22 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_spoof_cf_sare_sa-update_dostech_net/ > 200701151000.cf > 18:30:22 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_spoof_cf_sare_sa-update_dostech_net/ > 200701151000.cf" for included file > 18:30:22 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_spoof_cf_sare_sa-update_dostech_net/ > 200701151000.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_stocks_cf_sare_sa-update_dostech_net/ > 201002061900.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_stocks_cf_sare_sa-update_dostech_net/ > 201002061900.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_stocks_cf_sare_sa-update_dostech_net/ > 201002061900.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_unsub_cf_sare_sa-update_dostech_net/ > 200511121000.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_unsub_cf_sare_sa-update_dostech_net/ > 200511121000.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_unsub_cf_sare_sa-update_dostech_net/ > 200511121000.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_uri0_cf_sare_sa-update_dostech_net/ > 200510042200.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_uri0_cf_sare_sa-update_dostech_net/ > 200510042200.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_uri0_cf_sare_sa-update_dostech_net/ > 200510042200.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_uri1_cf_sare_sa-update_dostech_net/ > 200510102200.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_uri1_cf_sare_sa-update_dostech_net/ > 200510102200.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_uri1_cf_sare_sa-update_dostech_net/ > 200510102200.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_uri2_cf_sare_sa-update_dostech_net/ > 200510050800.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_uri2_cf_sare_sa-update_dostech_net/ > 200510050800.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_uri2_cf_sare_sa-update_dostech_net/ > 200510050800.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net/ > 200605160300.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net/ > 200605160300.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_whitelist_rcvd_cf_sare_sa-update_dostech_net/ > 200605160300.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/70_sare_whitelist_spf_cf_sare_sa-update_dostech_net/ > 200608271034.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/70_sare_whitelist_spf_cf_sare_sa-update_dostech_net/ > 200608271034.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/70_sare_whitelist_spf_cf_sare_sa-update_dostech_net/ > 200608271034.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/ > 200705210700.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/ > 200705210700.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/ > 200705210700.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/ > 200605160300.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/ > 200605160300.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/ > 200605160300.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/ > 200506020000.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/ > 200506020000.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/ > 200506020000.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/ > 200506020000.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/ > 200506020000.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/ > 200506020000.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought_fraud.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought_fraud.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/sought_rules_yerp_org/20_sought_fraud.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 10_default_prefs.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 10_default_prefs.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 10_default_prefs.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 20_fake_helo_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 20_fake_helo_tests.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 20_fake_helo_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf" for > included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_shortcircuit.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_dk.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_dkim.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_dkim.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_dkim.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_spf.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_spf.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_spf.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_subject.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_subject.cf" for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/ > 60_whitelist_subject.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf > 18:30:23 [27889] dbg: config: fixed relative path: > /var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf > 18:30:23 [27889] dbg: config: using > "/var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf" > for included file > 18:30:23 [27889] dbg: config: read file > /var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf > 18:30:23 [27889] dbg: rules: SEX28 merged duplicates: SEX43 > 18:30:23 [27889] dbg: rules: __XM_OL_22B61 merged duplicates: __XM_OL_A842E > 18:30:23 [27889] dbg: rules: PREVENT_NONDELIVERY merged duplicates: > SARE_HEAD_HDR_PREVNDR > 18:30:23 [27889] dbg: rules: __SARE_HEAD_HDR_IDKEY merged duplicates: > SARE_HEAD_HDR_XIDKEY > 18:30:23 [27889] dbg: rules: __JM_REACTOR_DATE merged duplicates: > __RATWARE_0_TZ_DATE > 18:30:23 [27889] dbg: rules: __XM_OL_07794 merged duplicates: > __XM_OL_25340 __XM_OL_3857F __XM_OL_4F240 __XM_OL_58CB5 __XM_OL_6554A > __XM_OL_812FF __XM_OL_C65FA __XM_OL_CF0C0 __XM_OL_F475E __XM_OL_F6D01 > 18:30:23 [27889] dbg: rules: __HTML_IMG_ONLY merged duplicates: __IMG_ONLY > 18:30:23 [27889] dbg: rules: FU_UKGEOCITIES merged duplicates: > __SARE_SPEC_XX2GEOCIT > 18:30:23 [27889] dbg: rules: FB_FAKE_NUMBERS merged duplicates: > SARE_OBFU_NUMBERS > 18:30:23 [27889] dbg: rules: FH_MSGID_01C67 merged duplicates: __MSGID_VGA > 18:30:23 [27889] dbg: rules: __KAM_GOODAOL merged duplicates: > __SARE_FROM_GOODAOL > 18:30:23 [27889] dbg: rules: FS_NEW_SOFT_UPLOAD merged duplicates: > HS_SUBJ_NEW_SOFTWARE > 18:30:23 [27889] dbg: rules: __MO_OL_22B61 merged duplicates: > __MO_OL_4F240 __MO_OL_ADFF7 > 18:30:23 [27889] dbg: rules: SARE_SUB_2UNDERSCORES merged duplicates: > SARE_SUB_6_FIG_INC SARE_SUB_ACCT_UPD SARE_SUB_ACTION_OB SARE_SUB_ADV_DB > SARE_SUB_ADV_SEARCH SARE_SUB_AGING SARE_SUB_ALL_LEAD SARE_SUB_AM_MED_DICT > SARE_SUB_ASSIST SARE_SUB_AS_LOW_AS SARE_SUB_BETTER_DEAL SARE_SUB_BETTER_OB2 > SARE_SUB_BIGGER SARE_SUB_BIGGER_OB SARE_SUB_BOOST SARE_SUB_BOOST_OB > SARE_SUB_BREAKTHRU SARE_SUB_BREAKTHRU_OB SARE_SUB_BULK_EMAIL > SARE_SUB_BUY_CHEAP SARE_SUB_BUY_OB SARE_SUB_BUY_OB1 SARE_SUB_CALL_NOW > SARE_SUB_CARD_BILLED SARE_SUB_CARTRIDGE_OB SARE_SUB_CAR_INSURANCE > SARE_SUB_CASINO_OB SARE_SUB_CHANGE_LIFE SARE_SUB_CHARGE_OB > SARE_SUB_CHEAP_OB SARE_SUB_COMM_MAILERS SARE_SUB_CONFIDENTIAL > SARE_SUB_CONFID_OB SARE_SUB_CONSULTATION SARE_SUB_CONSULTN_OB > SARE_SUB_CURRENT_NEWS SARE_SUB_DBL_MEDICTN SARE_SUB_DBL_PHARM SARE_SUB_DEBT > SARE_SUB_DEBTS_COURT SARE_SUB_DOLLARS SARE_SUB_DOWNLOAD_OB SARE_SUB_EBAY_OB > SARE_SUB_EXCL_OB SARE_SUB_EXPIRED SARE_SUB_FORECLOSURE SARE_SUB_FOREVER > SARE_SUB_FOR_WOMEN SARE_SUB_FREE_SAMPLE SARE_SUB_GAPPY_3 SARE_SUB_GAPPY_4 > SARE_SUB_GAPPY_5 SARE_SUB_GAPPY_6 SARE_SUB_GAPPY_7 SARE_SUB_GAPPY_8 > SARE_SUB_GROW_BUSINESS SARE_SUB_HARD_OB SARE_SUB_HOMEOWNER_OB > SARE_SUB_INCHES SARE_SUB_INC_ONLINE SARE_SUB_INEXPEN SARE_SUB_INKJET > SARE_SUB_INKJET_OB SARE_SUB_INVESTMENTS SARE_SUB_INVESTORS SARE_SUB_JOB > SARE_SUB_LEAD_PUNCT SARE_SUB_LINES_CREDIT SARE_SUB_LONG_SUBJ_140 > SARE_SUB_LONG_SUBJ_170 SARE_SUB_LOSE_OB SARE_SUB_LOTS_PUNC_21 > SARE_SUB_LOTS_PUNC_26 SARE_SUB_MED_USE SARE_SUB_MENS_HEALTH > SARE_SUB_MINUTES SARE_SUB_MISC_1 SARE_SUB_MORTGAGE SARE_SUB_MORTGAGE_OB > SARE_SUB_MOVE_OB SARE_SUB_MSGSUB SARE_SUB_NEXT_DOOR SARE_SUB_NOW_TIME > SARE_SUB_ONLINE_OB SARE_SUB_ORIG_SOFT_OB SARE_SUB_PAREN_NUM2 > SARE_SUB_PASSION_OB SARE_SUB_PENIS_OB SARE_SUB_PERFECTLY SARE_SUB_PHOTOS_OB > SARE_SUB_PHYSICIAN SARE_SUB_PHYSICIAN_OB SARE_SUB_PLEASE_OB > SARE_SUB_PORN_WORD10 SARE_SUB_PRINTER_OB SARE_SUB_PROVEN_OB > SARE_SUB_RAND_UC SARE_SUB_REAL_OB SARE_SUB_SEXY SARE_SUB_SION_OB > SARE_SUB_STRETCH_MARK SARE_SUB_STRONG SARE_SUB_STRONG_OB SARE_SUB_TAXES > SARE_SUB_TION_OB SARE_SUB_TONER SARE_SUB_TONER_OB SARE_SUB_VIDEO_OB > SARE_SUB_VIRUSQ SARE_SUB_WINNER SARE_SUB_YOUNGER SARE_SUB_YOUNGER_OB > 18:30:23 [27889] dbg: rules: __MO_OL_812FF merged duplicates: __MO_OL_BC7E6 > 18:30:23 [27889] dbg: rules: __SARE_HEAD_FALSE merged duplicates: > __SARE_SUB_FALSE > 18:30:23 [27889] dbg: rules: SARE_SUBJ_SLUT merged duplicates: __FPS_SLUT > 18:30:23 [27889] dbg: rules: __FVGT_RAPE merged duplicates: __WORD_RAPED > 18:30:23 [27889] dbg: rules: SARE_HTML_URI_OC merged duplicates: > SARE_URI_OC > 18:30:23 [27889] dbg: rules: SARE_USERAG_BAT merged duplicates: > __SARE_HEAD_MAIL_BAT2 > 18:30:24 [27889] dbg: rules: __XM_OL_C9068 merged duplicates: __XM_OL_EF20B > 18:30:24 [27889] dbg: rules: __FH_RCV_53 merged duplicates: __RCVD_53 > 18:30:24 [27889] dbg: rules: __MO_OL_72641 merged duplicates: __MO_OL_A842E > 18:30:24 [27889] dbg: rules: SARE_BOUNDARY_D8 merged duplicates: > SARE_FROM_NUM_9DIG SARE_FROM_SPACE2 SARE_FROM_SPAM_CHAR0 > SARE_FROM_SPAM_WORD0 SARE_FROM_UK2NET2 SARE_HEAD_DATE18 > SARE_HEAD_HDR_XACWGHT SARE_HEAD_HDR_XAUTOGN SARE_HEAD_HDR_XCONTAC > SARE_HEAD_HDR_XENVID SARE_HEAD_HDR_XMCAVTP SARE_HEAD_HDR_XMLFILT > SARE_HELO_MAIL SARE_MSGID_2KDD SARE_MSGID_DBL_AT SARE_MSGID_EMPTY > SARE_MSGID_LONG35 SARE_MSGID_LONG55 SARE_MSGID_LONG65 SARE_MSGID_LONG75 > SARE_MULT_RATW_02 SARE_MULT_VIA_FWCATS SARE_OBFU_AFFORD SARE_OBFU_AMP > SARE_OBFU_BETTER_SUB SARE_OBFU_CARTRDGE_SUB SARE_OBFU_CIALIS > SARE_OBFU_OBLIGATION SARE_OBFU_SEX_SPL SARE_OBFU_TBL_05 SARE_RECV_IP_064080 > SARE_RECV_IP_066114b SARE_RECV_IP_071004246 SARE_RECV_ISWEST > SARE_RECV_SPAM_DOMN3 SARE_RECV_SPAM_DOMN81 SARE_RECV_SPAM_NAME0 > SARE_RECV_SUSP_3 SARE_REPLY_SPAMWORD0 SARE_TOCC_BCC_MANY SARE_TOCC_COMBO1 > SARE_URI_AFF_DIG SARE_URI_CAMPAIGNID SARE_URI_CASINO SARE_URI_DIET > SARE_URI_DIG_LET_PIC SARE_URI_DOM_ENDU SARE_URI_H0 SARE_URI_HOUSE > SARE_URI_IPPORT3333 SARE_URI_MIXED_CASE SARE_URI_MRTG SARE_URI_OPTOUT > SARE_URI_P8 SARE_URI_PORTD4 SARE_URI_REFID2 SARE_URI_REFID3 > SARE_URI_SIXCAPS SARE_URI_SQUARE SARE_URI_SUCCEZZ SARE_USERAG_Dig > SARE_XMAIL_XMAIL > 18:30:24 [27889] dbg: rules: __MO_OL_4BF4C merged duplicates: __MO_OL_F6D01 > 18:30:24 [27889] dbg: rules: __MO_OL_07794 merged duplicates: > __MO_OL_8627E __MO_OL_F3B05 > 18:30:24 [27889] dbg: rules: SARE_SPOOF_COM2OTH merged duplicates: > SPOOF_COM2COM > 18:30:24 [27889] dbg: rules: __MO_OL_9B90B merged duplicates: __MO_OL_C65FA > 18:30:24 [27889] dbg: rules: SARE_HEAD_HDR_AUTSUBD merged duplicates: > SARE_HEAD_HDR_XRMDTXT > 18:30:24 [27889] dbg: rules: __FH_FRM_53 merged duplicates: __FROM_53 > 18:30:24 [27889] dbg: rules: KAM_STOCKOTC merged duplicates: > KAM_STOCKTIP15 KAM_STOCKTIP20 KAM_STOCKTIP21 KAM_STOCKTIP4 KAM_STOCKTIP6 > 18:30:24 [27889] dbg: rules: __XM_OL_015D5 merged duplicates: > __XM_OL_4BF4C __XM_OL_4EEDB __XM_OL_5B79A __XM_OL_9B90B __XM_OL_ADFF7 > __XM_OL_B30D1 __XM_OL_B4B40 __XM_OL_BC7E6 __XM_OL_F3B05 __XM_OL_FF5C8 > 18:30:24 [27889] dbg: rules: __MO_OL_91287 merged duplicates: > __MO_OL_B30D1 __MO_OL_CF0C0 > 18:30:24 [27889] dbg: rules: __MO_OL_015D5 merged duplicates: __MO_OL_6554A > 18:30:24 [27889] dbg: rules: __FH_HAS_XMSMAIL merged duplicates: > __HAS_MSMAIL_PRI > 18:30:24 [27889] dbg: rules: __MO_OL_25340 merged duplicates: > __MO_OL_4EEDB __MO_OL_7533E > 18:30:24 [27889] dbg: rules: __MO_OL_58CB5 merged duplicates: __MO_OL_B4B40 > 18:30:24 [27889] dbg: rules: __DOS_HAS_ANY_URI merged duplicates: > __HAS_ANY_URI __SARE_URI_ANY > 18:30:24 [27889] dbg: rules: SEX34 merged duplicates: SEX44 > 18:30:24 [27889] dbg: rules: SARE_HTML_ALT_WAIT1 merged duplicates: > SARE_HTML_ALT_WAIT2 SARE_HTML_A_NULL SARE_HTML_BADOPEN SARE_HTML_BAD_FG_CLR > SARE_HTML_COLOR_NWHT3 SARE_HTML_FONT_INVIS2 SARE_HTML_FSIZE_1ALL > SARE_HTML_GIF_DIM SARE_HTML_H2_CLK SARE_HTML_HTML_AFTER SARE_HTML_INV_TAGA > SARE_HTML_JSCRIPT_ENC SARE_HTML_JVS_HREF SARE_HTML_MANY_BR10 > SARE_HTML_NO_BODY SARE_HTML_NO_HTML1 SARE_HTML_P_JUSTIFY > SARE_HTML_URI_2SLASH SARE_HTML_URI_AXEL SARE_HTML_URI_BADQRY > SARE_HTML_URI_BUG SARE_HTML_URI_FORMPHP SARE_HTML_URI_HREF > SARE_HTML_URI_MANYP2 SARE_HTML_URI_MANYP3 SARE_HTML_URI_NUMPHP3 > SARE_HTML_URI_OBFU4 SARE_HTML_URI_OBFU4a SARE_HTML_URI_OPTPHP > SARE_HTML_URI_REFID SARE_HTML_URI_RID SARE_HTML_URI_RM SARE_HTML_USL_MULT > 18:30:24 [27889] dbg: rules: AXB_RCVD_ZOOBSEND merged duplicates: > BROKEN_RATWARE_BOM CTYPE_001C_A DEAR_HOMEOWNER DIV_CENTER_A_HREF > DRUG_RA_PRICE FM_DDDD_TIMES_2 FM_SEX_HOSTDDDD HG_HORMONE HS_PHARMA_1 > HS_UPLOADED_SOFTWARE JM_SOUGHT_FRAUD_1 OEBOUND RCVD_IN_DSBL > STOX_RCVD_N_NN_N URIBL_RHS_ABUSE URIBL_RHS_BOGUSMX URIBL_RHS_DSN > URIBL_RHS_POST URIBL_RHS_TLD_WHOIS URIBL_RHS_WHOIS URIBL_XS_SURBL URI_L_PHP > XMAILER_MIMEOLE_OL_5E7ED XMAILER_MIMEOLE_OL_C7C33 XMAILER_MIMEOLE_OL_D03AB > X_LIBRARY YOUR_CRD_RATING > 18:30:24 [27889] dbg: rules: __MO_OL_F475E merged duplicates: __MO_OL_FF5C8 > 18:30:24 [27889] dbg: conf: finish parsing > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x10355dd0) implements > 'finish_parsing_end', priority 0 > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements > 'finish_parsing_end', priority 0 > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::FreeMail=HASH(0x10661f40) implements > 'finish_parsing_end', priority 0 > 18:30:24 [27889] dbg: replacetags: replacing tags > 18:30:24 [27889] dbg: replacetags: done replacing tags > 18:30:24 [27889] dbg: zoom: loading compiled ruleset from > /var/lib/spamassassin/compiled/5.008/3.002005 > 18:30:24 [27889] dbg: zoom: using compiled ruleset in > /var/lib/spamassassin/compiled/5.008/3.002005/Mail/SpamAssassin/CompiledRegexps/ > body_0.pm for Mail::SpamAssassin::CompiledRegexps::body_0 > 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC3, code differs in > compiled ruleset > 18:30:24 [27889] dbg: zoom: skipping rule __KAM_STOCKTIP75, code differs > in compiled ruleset > 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC4, code differs in > compiled ruleset > 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC1, code differs in > compiled ruleset > 18:30:24 [27889] dbg: zoom: skipping rule __KAM_ADDRESS1, code differs in > compiled ruleset > 18:30:24 [27889] dbg: zoom: skipping rule __KAM_PIC2, code differs in > compiled ruleset > 18:30:24 [27889] dbg: zoom: skipping rule __KAM_BARK1, code differs in > compiled ruleset > 18:30:24 [27889] dbg: zoom: able to use 1800/1810 'body_0' compiled rules > (99.447%) > 18:30:24 [27889] dbg: zoom: using compiled ruleset in > /var/lib/spamassassin/compiled/5.008/3.002005/Mail/SpamAssassin/CompiledRegexps/ > body_500.pm for Mail::SpamAssassin::CompiledRegexps::body_500 > 18:30:24 [27889] dbg: zoom: able to use 1/1 'body_500' compiled rules > (100%) > 18:30:24 [27889] dbg: FreeMail: no freemail_domains entries defined, > disabling plugin > 18:30:24 [27889] dbg: bayes: tie-ing to DB file R/O > /etc/MailScanner/bayes/bayes_toks > 18:30:24 [27889] dbg: bayes: tie-ing to DB file R/O > /etc/MailScanner/bayes/bayes_seen > 18:30:24 [27889] dbg: bayes: found bayes db version 3 > 18:30:24 [27889] dbg: bayes: DB journal sync: last sync: 1335976410 > 18:30:24 [27889] dbg: config: score set 3 chosen. > 18:30:24 [27889] dbg: message: main message type: text/plain > 18:30:24 [27889] dbg: message: ---- MIME PARSER START ---- > 18:30:24 [27889] dbg: message: parsing normal part > 18:30:24 [27889] dbg: message: ---- MIME PARSER END ---- > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::DNSEval=HASH(0x10447cf0) implements > 'check_start', priority 0 > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements > 'check_start', priority 0 > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::Check=HASH(0x103c5f30) implements 'check_main', > priority 0 > 18:30:24 [27889] dbg: conf: trusted_networks are not configured; it is > recommended that you configure trusted_networks manually > 18:30:24 [27889] dbg: metadata: X-Spam-Relays-Trusted: > 18:30:24 [27889] dbg: metadata: X-Spam-Relays-Untrusted: > 18:30:24 [27889] dbg: metadata: X-Spam-Relays-Internal: > 18:30:24 [27889] dbg: metadata: X-Spam-Relays-External: > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::RelayCountry=HASH(0xfd46760) implements > 'extract_metadata', priority 0 > 18:30:24 [27889] dbg: metadata: X-Relay-Countries: > 18:30:24 [27889] dbg: message: no encoding detected > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0xfc99a10) implements > 'parsed_metadata', priority 0 > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::RelayCountry=HASH(0xfd46760) implements > 'parsed_metadata', priority 0 > 18:30:24 [27889] dbg: dns: is Net::DNS::Resolver available? yes > 18:30:24 [27889] dbg: dns: Net::DNS version: 0.66 > 18:30:24 [27889] dbg: dns: name server: 72.3.128.240, LocalAddr: 0.0.0.0 > 18:30:24 [27889] dbg: dns: resolver socket rx buffer size is 129024 bytes > 18:30:24 [27889] dbg: dns: dns_available set to yes in config file, > skipping test > 18:30:24 [27889] dbg: uridnsbl: domains to query: > 18:30:24 [27889] dbg: dns: checking RBL sa-other.bondedsender.org., set > bsp-untrusted > 18:30:24 [27889] dbg: dns: checking RBL plus.bondedsender.org., set > ssc-firsttrusted > 18:30:24 [27889] dbg: dns: checking RBL combined.njabl.org., set njabl > 18:30:24 [27889] dbg: dns: checking RBL bl.spamcop.net., set spamcop > 18:30:24 [27889] dbg: dns: checking RBL zen.spamhaus.org., set > zen-lastexternal > 18:30:24 [27889] dbg: dns: checking RBL dnsbl.sorbs.net., set > sorbs-lastexternal > 18:30:24 [27889] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs > 18:30:24 [27889] dbg: dns: checking RBL zen.spamhaus.org., set > zen-lastexternal > 18:30:24 [27889] dbg: dns: checking RBL list.dnswl.org., set > dnswl-firsttrusted > 18:30:24 [27889] dbg: dns: checking RBL sa-accredit.habeas.com., set > habeas-firsttrusted > 18:30:24 [27889] dbg: dns: checking RBL sa-trusted.bondedsender.org., set > bsp-firsttrusted > 18:30:24 [27889] dbg: dns: checking RBL zen.spamhaus.org., set zen > 18:30:24 [27889] dbg: dns: checking RBL iadb.isipp.com., set > iadb-firsttrusted > 18:30:24 [27889] dbg: check: running tests for priority: -1000 > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements > 'check_rules_at_priority', priority 0 > 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled one_line_body tests > 18:30:24 [27889] dbg: plugin: > Mail::SpamAssassin::Plugin::Rule2XSBody=HASH(0x105f0ef0) implements > 'run_body_fast_scan', priority 0 > 18:30:24 [27889] dbg: rules: running head tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled head tests > 18:30:24 [27889] dbg: eval: all '*From' addrs: > ignore@compiling.spamassassin.taint.org > 18:30:24 [27889] dbg: eval: all '*To' addrs: > 18:30:24 [27889] dbg: rules: running body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled body tests > 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled uri tests > 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled rawbody tests > 18:30:24 [27889] dbg: rules: running full tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled full tests > 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled meta tests > 18:30:24 [27889] dbg: check: running tests for priority: -950 > 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled one_line_body tests > 18:30:24 [27889] dbg: rules: running head tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled head tests > 18:30:24 [27889] dbg: rules: running body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled body tests > 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled uri tests > 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled rawbody tests > 18:30:24 [27889] dbg: rules: running full tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled full tests > 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled meta tests > 18:30:24 [27889] dbg: check: running tests for priority: -900 > 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled one_line_body tests > 18:30:24 [27889] dbg: rules: running head tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled head tests > 18:30:24 [27889] dbg: rules: running body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled body tests > 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled uri tests > 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled rawbody tests > 18:30:24 [27889] dbg: rules: running full tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled full tests > 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled meta tests > 18:30:24 [27889] dbg: check: running tests for priority: -400 > 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled one_line_body tests > 18:30:24 [27889] dbg: rules: running head tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled head tests > 18:30:24 [27889] dbg: rules: running body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled body tests > 18:30:24 [27889] dbg: rules: running uri tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled uri tests > 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled rawbody tests > 18:30:24 [27889] dbg: rules: running full tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled full tests > 18:30:24 [27889] dbg: rules: running meta tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled meta tests > 18:30:24 [27889] dbg: check: running tests for priority: 0 > 18:30:24 [27889] dbg: rules: running one_line_body tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled one_line_body tests > 18:30:24 [27889] dbg: zoom: run_body_fast_scan for body_0 start > 18:30:24 [27889] dbg: zoom: run_body_fast_scan for body_0 done > 18:30:24 [27889] dbg: rules: running head tests; score so far=0 > 18:30:24 [27889] dbg: rules: compiled head tests > 18:30:24 [27889] dbg: rules: ran header rule __SARE_WHITELIST_FLAG ======> > got hit: "i" > 18:30:24 [27889] dbg: rules: ran header rule __KAM_UPS2 ======> got hit: > "1" > 18:30:24 [27889] dbg: rules: ran header rule __MSGID_OK_HOST ======> got > hit: "@spamassassin_spamd_init>" > 18:30:24 [27889] dbg: rules: ran header rule __MSGID_OK_DIGITS ======> got > hit: "1335979822" > 18:30:24 [27889] dbg: rules: ran header rule __MISSING_REF ======> got > hit: "UNSET" > 18:30:24 [27889] dbg: rules: ran header rule __MSOE_MID_WRONG_CASE ======> > got hit: " > 18:30:24 [27889] dbg: rules: Message-Id: " > 18:30:24 [27889] dbg: rules: ran header rule MISSING_DATE ======> got hit: > "UNSET" > 18:30:24 [27889] dbg: rules: ran header rule __HAS_MSGID ======> got hit: > "<" > 18:30:24 [27889] dbg: rules: ran header rule __SANE_MSGID ======> got hit: > "<1335979822.55616@spamassassin_spamd_init> > 18:30:24 [27889] dbg: rules: " > 18:30:24 [27889] dbg: spf: checking to see if the message has a > Received-SPF header that we can use > 18:30:24 [27889] dbg: spf: using Mail::SPF for SPF checks > 18:30:24 [27889] dbg: spf: no suitable relay for spf use found, skipping > SPF-helo check > 18:30:24 [27889] dbg: spf: already checked for Received-SPF headers, > proceeding with DNS based checks > 18:30:24 [27889] dbg: spf: no suitable relay for spf use found, skipping > SPF check > 18:30:24 [27889] dbg: rules: ran eval rule NO_RELAYS ======> got hit (1) > 18:30:24 [27889] dbg: spf: def_spf_whitelist_from: already checked spf and > didn't get pass, skipping whitelist check > 18:30:24 [27889] dbg: rules: ran eval rule __UNUSABLE_MSGID ======> got > hit (1) > 18:30:24 [27889] dbg: rules: ran eval rule MISSING_HEADERS ======> got hit > (1) > 18:30:24 [27889] dbg: spf: whitelist_from_spf: already checked spf and > didn't get pass, skipping whitelist check > 18:30:24 [27889] dbg: rules: running body tests; score so far=1.292 > 18:30:24 [27889] dbg: rules: compiled body tests > 18:30:24 [27889] dbg: rules: ran body rule __NONEMPTY_BODY ======> got > hit: "I" > 18:30:24 [27889] dbg: rules: running uri tests; score so far=1.292 > 18:30:24 [27889] dbg: rules: compiled uri tests > 18:30:24 [27889] dbg: eval: stock info total: 0 > 18:30:24 [27889] dbg: rules: running rawbody tests; score so far=1.292 > 18:30:24 [27889] dbg: rules: compiled rawbody tests > 18:30:24 [27889] dbg: rules: ran rawbody rule __TVD_BODY ======> got hit: > "need" > 18:30:24 [27889] dbg: rules: ran rawbody rule __KAM_DIV2 ======> got hit: > "is" > 18:30:24 [27889] dbg: rules: running full tests; score so far=1.292 > 18:30:24 [27889] dbg: rules: compiled full tests > 18:30:24 [27889] dbg: info: entering helper-app run mode > 18:30:25 [27889] dbg: info: leaving helper-app run mode > 18:30:25 [27889] dbg: razor2: part=0 noresponse > 18:30:25 [27889] dbg: razor2: results: spam? 0 > 18:30:25 [27889] dbg: razor2: results: engine 8, highest cf score: 0 > 18:30:25 [27889] dbg: razor2: results: engine 4, highest cf score: 0 > 18:30:25 [27889] dbg: util: current PATH is: /sbin:/bin:/usr/sbin:/usr/bin > 18:30:25 [27889] dbg: pyzor: pyzor is not available: no pyzor executable > found > 18:30:25 [27889] dbg: pyzor: no pyzor found, disabling Pyzor > 18:30:25 [27889] dbg: dcc: dccifd is not available: no r/w dccifd socket > found > 18:30:25 [27889] dbg: dcc: dccproc is available: /usr/local/bin/dccproc > 18:30:25 [27889] dbg: info: entering helper-app run mode > 18:30:25 [27889] dbg: dcc: opening pipe: /usr/local/bin/dccproc -H -x 0 < > /var/spool/MailScanner/incoming/SpamAssassin-Temp/.spamassassin27889PXR23Ctmp > 18:30:25 [27918] dbg: util: setuid: ruid=0 euid=0 > 18:30:25 [27889] dbg: dcc: got response: X-DCC--Metrics: mail.chopstix.net1102; Body=many Fuz1=many Fuz2=many > 18:30:25 [27889] dbg: info: leaving helper-app run mode > 18:30:25 [27889] dbg: dcc: listed: BODY=999999/999999 FUZ1=999999/999999 > FUZ2=999999/999999 > 18:30:25 [27889] dbg: rules: ran eval rule DCC_CHECK ======> got hit (1) > 18:30:25 [27889] dbg: rules: running meta tests; score so far=3.462 > 18:30:25 [27889] dbg: rules: compiled meta tests > 18:30:25 [27889] dbg: check: running tests for priority: 500 > 18:30:25 [27889] dbg: dns: harvest_dnsbl_queries > 18:30:25 [27889] dbg: rules: running one_line_body tests; score so > far=3.462 > 18:30:25 [27889] dbg: rules: compiled one_line_body tests > 18:30:25 [27889] dbg: zoom: run_body_fast_scan for body_500 start > 18:30:25 [27889] dbg: zoom: run_body_fast_scan for body_500 done > 18:30:25 [27889] dbg: rules: running head tests; score so far=3.462 > 18:30:25 [27889] dbg: rules: compiled head tests > 18:30:25 [27889] dbg: rules: running body tests; score so far=3.462 > 18:30:25 [27889] dbg: rules: compiled body tests > 18:30:25 [27889] dbg: rules: running uri tests; score so far=3.462 > 18:30:25 [27889] dbg: rules: compiled uri tests > 18:30:25 [27889] dbg: rules: running rawbody tests; score so far=3.462 > 18:30:25 [27889] dbg: rules: compiled rawbody tests > 18:30:25 [27889] dbg: rules: running full tests; score so far=3.462 > 18:30:25 [27889] dbg: rules: compiled full tests > 18:30:25 [27889] dbg: rules: running meta tests; score so far=3.462 > 18:30:25 [27889] dbg: rules: meta test KAM_PRIV has undefined dependency > 'T_HTML_ATTACH' > 18:30:25 [27889] dbg: rules: meta test KAM_BLANK01 has undefined > dependency 'UNDISC_RECIPS' > 18:30:25 [27889] dbg: rules: meta test KAM_BLANK01 has undefined > dependency 'FM_NO_FROM_OR_TO' > 18:30:25 [27889] dbg: rules: meta test KAM_BLANK01 has undefined > dependency 'FM_NO_TO' > 18:30:25 [27889] dbg: rules: meta test KAM_CARD has undefined dependency > 'KAM_RPTR_SUSPECT' > 18:30:25 [27889] dbg: rules: meta test KAM_BLANK02 has undefined > dependency 'MSGID_FROM_MTA_ID' > 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined > dependency 'SARE_XMAIL_SUSP2' > 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined > dependency 'SARE_HEAD_XAUTH_WARN' > 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined > dependency 'X_AUTH_WARN_FAKED' > 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_8BIT_NOSPM has undefined > dependency '__SARE_HEAD_8BIT_DATE' > 18:30:25 [27889] dbg: rules: meta test SARE_HEAD_8BIT_NOSPM has undefined > dependency '__SARE_HEAD_8BIT_RECV' > 18:30:25 [27889] dbg: rules: meta test SARE_MULT_RATW_03 has undefined > dependency '__SARE_MULT_RATW_03E' > 18:30:25 [27889] dbg: rules: meta test KAM_UAH_YAHOOGROUP_SENDER has > undefined dependency '__ML2' > 18:30:25 [27889] dbg: rules: meta test SARE_RD_SAFE has undefined > dependency 'SARE_RD_SAFE_MKSHRT' > 18:30:25 [27889] dbg: rules: meta test SARE_RD_SAFE has undefined > dependency 'SARE_RD_SAFE_GT' > 18:30:25 [27889] dbg: rules: meta test SARE_RD_SAFE has undefined > dependency 'SARE_RD_SAFE_TINY' > 18:30:25 [27889] dbg: rules: meta test KAM_ADWORD has undefined dependency > 'KAM_RPTR_SUSPECT' > 18:30:25 [27889] dbg: rules: meta test KAM_ADWORD has undefined dependency > 'KAM_RPTR_FAILED' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined > dependency '__SARE_MSGID_LONG50' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined > dependency '__SARE_MSGID_LONG55' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined > dependency '__SARE_MSGID_LONG65' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG40 has undefined > dependency '__SARE_MSGID_LONG75' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined > dependency '__SARE_MSGID_LONG50' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined > dependency '__SARE_MSGID_LONG55' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined > dependency '__SARE_MSGID_LONG65' > 18:30:25 [27889] dbg: rules: meta test SARE_MSGID_LONG45 has undefined > dependency '__SARE_MSGID_LONG75' > 18:30:25 [27889] dbg: rules: compiled meta tests > 18:30:25 [27889] dbg: check: running tests for priority: 1000 > 18:30:25 [27889] dbg: rules: running one_line_body tests; score so > far=5.223 > 18:30:25 [27889] dbg: rules: compiled one_line_body tests > 18:30:25 [27889] dbg: rules: running head tests; score so far=5.223 > 18:30:25 [27889] dbg: rules: compiled head tests > 18:30:25 [27889] dbg: rules: running body tests; score so far=5.223 > 18:30:25 [27889] dbg: rules: compiled body tests > 18:30:25 [27889] dbg: rules: running uri tests; score so far=5.223 > 18:30:25 [27889] dbg: rules: compiled uri tests > 18:30:25 [27889] dbg: rules: running rawbody tests; score so far=5.223 > 18:30:25 [27889] dbg: rules: compiled rawbody tests > 18:30:25 [27889] dbg: rules: running full tests; score so far=5.223 > 18:30:25 [27889] dbg: rules: compiled full tests > 18:30:25 [27889] dbg: rules: running meta tests; score so far=5.223 > 18:30:25 [27889] dbg: rules: compiled meta tests > 18:30:25 [27889] dbg: check: is spam? score=5.223 required=5 > 18:30:25 [27889] dbg: check: > tests=DCC_CHECK,MISSING_DATE,MISSING_HEADERS,MISSING_SUBJECT,NO_RECEIVED,NO_RELAYS > 18:30:25 [27889] dbg: check: > subtests=__HAS_MSGID,__KAM_DIV2,__KAM_UPS2,__MISSING_REF,__MSGID_OK_DIGITS,__MSGID_OK_HOST,__MSOE_MID_WRONG_CASE,__NONEMPTY_BODY,__SANE_MSGID,__SARE_WHITELIST_FLAG,__TVD_BODY,__UNUSABLE_MSGID > 18:30:25 [27889] dbg: bayes: untie-ing > 18:30:25 Building a message batch to scan... > > At this point, MailScanner just sits there, which I now believe is > intentional? > > -- > Ian > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120502/cad0b958/attachment-0001.html From ian at chopstixmedia.com Thu May 3 10:48:28 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Thu May 3 10:48:39 2012 Subject: {Disarmed} Re: Problem messages - again In-Reply-To: References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> Message-ID: <7C26B83B-A2A2-412A-8BB7-1DA4E82D33CE@chopstixmedia.com> Hi Martin, On 2 May 2012, at 21:26, Martin Hepworth wrote: > Well youve got the sare rules which are included in SA now along with an old version of spammassin and the latest version has some fixes for later version of perl.This maybe not related to issue but it's not going to help I've upgraded to version 3.3.2 of Spamassassin. It's a newbie question, but how would I remove the sare rules no longer required? I now suspect the wider issue is related somehow to tnef having been updated to version 1.4.8-1. I've reverted back to 1.4.5-1 and haven't had any issues yet. All the best, -- Ian From maxsec at gmail.com Thu May 3 12:01:29 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Thu May 3 12:01:38 2012 Subject: {Disarmed} Re: Problem messages - again In-Reply-To: <7C26B83B-A2A2-412A-8BB7-1DA4E82D33CE@chopstixmedia.com> References: <4FA02FA1.60503@Tatorz.com> <6654C100-6977-4C07-BAD9-B2A778815435@chopstixmedia.com> <1251B5423222C446A299CABAA7B46FF409708149@fn-exchange.fastnet.local> <54270AF5-D2B4-4DB5-844A-A8CA710415F4@chopstixmedia.com> <877C8C94-76D5-4EB4-A8CE-D648AAE4CADD@chopstixmedia.com> <7C26B83B-A2A2-412A-8BB7-1DA4E82D33CE@chopstixmedia.com> Message-ID: chris remove the channel from the sa-updates and or remove the files from the server ("updatedb && locate sare" should help here) -- Martin Hepworth Oxford, UK On 3 May 2012 10:48, Ian Fenn wrote: > Hi Martin, > > On 2 May 2012, at 21:26, Martin Hepworth wrote: > > Well youve got the sare rules which are included in SA now along with an > old version of spammassin and the latest version has some fixes for later > version of perl.This maybe not related to issue but it's not going to help > > I've upgraded to version 3.3.2 of Spamassassin. It's a newbie question, > but how would I remove the sare rules no longer required? > > I now suspect the wider issue is related somehow to tnef having been > updated to version 1.4.8-1. I've reverted back to 1.4.5-1 and haven't had > any issues yet. > > All the best, > > -- > Ian-- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120503/6181af55/attachment.html From stephencoxmail at gmail.com Thu May 3 13:07:50 2012 From: stephencoxmail at gmail.com (Stephen Cox) Date: Thu May 3 13:08:00 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: On Tue, May 1, 2012 at 12:32 PM, Julian Field wrote: > I have decided to give away the MailScanner book for free. > > You can now download it in PDF format from the top right corner of > http://www.mailscanner.info/ > > Enjoy! > > Jules > > -- > Julian Field MEng CITP CEng > www.MailScanner.info > > Buy the MailScanner book at www.MailScanner.info/store > Need help customising MailScanner? Contact me! > > PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 > Follow me at twitter.com/JulesFM > > 'It's okay to live without all the answers' - Charlie Eppes, 2011 > 'All programs have a desire to be useful' - Tron, 1982 > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! Thank you Jules! -- Stephen Cox -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120503/948724cb/attachment.html From dgottsc at emory.edu Thu May 3 16:45:00 2012 From: dgottsc at emory.edu (Gottschalk, David) Date: Thu May 3 16:45:14 2012 Subject: Blocked message for no apparent reason Message-ID: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> I've got a strange issue with MailScanner. It seems a message is being blocked, but I'm not sure why. Originally, I thought it was blocked by SpamAssassin (even though the score has never exceeded the threshold), and hitting a cache hit for every subsequent message. I cleared the SpamAssassin cache, and even whitelisted it in MailScanner with no dice. Any help figuring out what is going on here would be greatly appreciated. I've never seen this occur before, so I'm not sure where else to look and investigate. Below is a copy of the sendmail logs, some sensitive information has been removed. Apr 18 16:11:55 sendmail: [mail.info] q3IKBtOJ020557: from=, size=1377, class=0, nrcpts=1, msgid=, proto=ESMTP, daemon=MTA, relay=removed Apr 18 16:12:06 MailScanner: [mail.notice] Saved entire message to /mailscanner/MailScanner/quarantine/20120418/q3IKBtOJ020557 Apr 18 16:12:11 MailScanner: [mail.info] Message q3IKBtOJ020557 from 74.125.149.40 (no-reply@burgiss.com) is whitelisted Apr 18 16:12:11 MailScanner: [mail.info] SpamAssassin cache hit for message q3IKBtOJ020557 Apr 18 16:12:11 MailScanner: [mail.info] Message q3IKBtOJ020557 from 74.125.149.40 (no-reply@burgiss.com) to emory.edu is not spam (whitelisted), SpamAssassin (cached, score=2.006, required 8, autolearn=disabled, MIME_HEADER_CTYPE_ONLY 2.00, T_MIME_NO_TEXT 0.01) David Gottschalk Emory University UTS Messaging Team ________________________________ This e-mail message (including any attachments) is for the sole use of the intended recipient(s) and may contain confidential and privileged information. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this message (including any attachments) is strictly prohibited. If you have received this message in error, please contact the sender by reply e-mail message and destroy all copies of the original message (including attachments). -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120503/0284cebc/attachment.html From axisml at gmail.com Thu May 3 17:02:28 2012 From: axisml at gmail.com (Chris Stone) Date: Thu May 3 17:02:39 2012 Subject: Blocked message for no apparent reason In-Reply-To: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> References: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> Message-ID: David, On Thu, May 3, 2012 at 9:45 AM, Gottschalk, David wrote: > I?ve got a strange issue with MailScanner. It seems a message is being > blocked, but I?m not sure why. Originally, I thought it was blocked by What does: grep q3IKBtOJ020557 /var/log/maillog show you for the full history and ultimate disposition of that message in the Sendmail logs? Chris -- Chris Stone AxisInternet, Inc. www.axint.net From alex at vidadigital.com.pa Thu May 3 17:03:27 2012 From: alex at vidadigital.com.pa (Alex Neuman) Date: Thu May 3 17:03:37 2012 Subject: Blocked message for no apparent reason In-Reply-To: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> References: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> Message-ID: It says "sendmail" is removing it from the queue. Check your sendmail config. On Thu, May 3, 2012 at 10:45 AM, Gottschalk, David wrote: > Apr 18 16:11:55 sendmail: [mail.info] q3IKBtOJ020557: > from=, size=1377, class=0, nrcpts=1, > msgid=, proto=ESMTP, daemon=MTA, > relay=removed -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital From ka at pacific.net Thu May 3 17:03:54 2012 From: ka at pacific.net (Ken A) Date: Thu May 3 17:04:14 2012 Subject: Blocked message for no apparent reason In-Reply-To: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> References: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> Message-ID: <4FA2AC6A.10602@pacific.net> grep -i clam maillog ? Ken On 5/3/2012 10:45 AM, Gottschalk, David wrote: > I've got a strange issue with MailScanner. It seems a message is > being blocked, but I'm not sure why. Originally, I thought it was > blocked by SpamAssassin (even though the score has never exceeded the > threshold), and hitting a cache hit for every subsequent message. I > cleared the SpamAssassin cache, and even whitelisted it in > MailScanner with no dice. Any help figuring out what is going on here > would be greatly appreciated. I've never seen this occur before, so > I'm not sure where else to look and investigate. Below is a copy of > the sendmail logs, some sensitive information has been removed. > > Apr 18 16:11:55 sendmail: [mail.info] q3IKBtOJ020557: > from=, size=1377, class=0, nrcpts=1, > msgid=, proto=ESMTP, > daemon=MTA, relay=removed Apr 18 16:12:06 MailScanner: [mail.notice] > Saved entire message to > /mailscanner/MailScanner/quarantine/20120418/q3IKBtOJ020557 Apr 18 > 16:12:11 MailScanner: [mail.info] Message q3IKBtOJ020557 from > 74.125.149.40 (no-reply@burgiss.com) is whitelisted Apr 18 16:12:11 > MailScanner: [mail.info] SpamAssassin cache hit for message > q3IKBtOJ020557 Apr 18 16:12:11 MailScanner: [mail.info] Message > q3IKBtOJ020557 from 74.125.149.40 (no-reply@burgiss.com) to emory.edu > is not spam (whitelisted), SpamAssassin (cached, score=2.006, > required 8, autolearn=disabled, MIME_HEADER_CTYPE_ONLY 2.00, > T_MIME_NO_TEXT 0.01) > > David Gottschalk Emory University UTS Messaging Team > > > ________________________________ > > This e-mail message (including any attachments) is for the sole use > of the intended recipient(s) and may contain confidential and > privileged information. If the reader of this message is not the > intended recipient, you are hereby notified that any dissemination, > distribution or copying of this message (including any attachments) > is strictly prohibited. > > If you have received this message in error, please contact the sender > by reply e-mail message and destroy all copies of the original > message (including attachments). > > > > -- Ken Anderson Pacific Internet - http://www.pacific.net Latest Pacific.Net Status - http://twitter.com/pacnetstatus From archive at greenbtn.com Thu May 3 18:21:22 2012 From: archive at greenbtn.com (Aaron Greengrass) Date: Thu May 3 18:21:40 2012 Subject: Solution: Bypass mailscanner for authenticated smtp users. Message-ID: <4FA2BE92.5060308@greenbtn.com> I spent a day or so thinking on this one, and have come up with a method that works for me. I always appreciate seeing solutions to problems I'm having posted, so I am posting this one in turn. One of the email requirements in my environment is that authenticated users not be subject to spam checks. (i.e. I know all of the users, so policy violation isn't an issue). The postfix config i'm using puts everything into HOLD, which guarantees mailscanner will check it. My solution follows: in /etc/postfix/main.cf *header_checks = regexp:/etc/postfix/header_checks smtpd_sasl_authenticated_header = yes * in /etc/postfix/header_checks */^Received: .*\(Authenticated sender:.*/ OK /^Received:/ HOLD * There may be a more elegant way to do this, but this was the first method I came up with, and it passes all of my initial testing. Regards, Aaron. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120503/9662f798/attachment.html From dgottsc at emory.edu Thu May 3 18:24:53 2012 From: dgottsc at emory.edu (Gottschalk, David) Date: Thu May 3 18:25:05 2012 Subject: Blocked message for no apparent reason In-Reply-To: References: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> Message-ID: <29C400C10C01FA4C8405D52684332F6902B137A1@e14mbx12n.Enterprise.emory.net> I put in the "removed" line to protect the identity of a server that was sending to me. David Gottschalk Emory University UTS Messaging Team 404.727.9744 -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Alex Neuman Sent: Thursday, May 03, 2012 12:03 PM To: MailScanner discussion Subject: Re: Blocked message for no apparent reason It says "sendmail" is removing it from the queue. Check your sendmail config. On Thu, May 3, 2012 at 10:45 AM, Gottschalk, David wrote: > Apr 18 16:11:55 sendmail: [mail.info] q3IKBtOJ020557: > from=, size=1377, class=0, nrcpts=1, > msgid=, proto=ESMTP, > daemon=MTA, relay=removed -- -- Alex Neuman van der Hans Reliant Technologies / Vida Digital http://vidadigital.com.pa/ +507-6781-9505 +507-832-6725 +1-440-253-9789 (USA) Follow @AlexNeuman on Twitter http://facebook.com/vidadigital -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! ________________________________ This e-mail message (including any attachments) is for the sole use of the intended recipient(s) and may contain confidential and privileged information. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this message (including any attachments) is strictly prohibited. If you have received this message in error, please contact the sender by reply e-mail message and destroy all copies of the original message (including attachments). From markus at markusoft.se Thu May 3 18:40:57 2012 From: markus at markusoft.se (Markus Nilsson) Date: Thu May 3 18:41:18 2012 Subject: Solution: Bypass mailscanner for authenticated smtp users. In-Reply-To: <4FA2BE92.5060308@greenbtn.com> References: <4FA2BE92.5060308@greenbtn.com> Message-ID: <1d319d0f-0f77-4ea0-be90-6e28e93fb703@email.android.com> Hi To me that looks like you are bypassing your filter for all incoming emails with "Authenticated user" in any of the received headers. If it is the spam score you want to make sure never gets above the threshold you can give a very low score to ALL_TRUSTED, even if that doesn't bypass MailScanner. /Markus -- Skickat fr?n min Android-telefon med K-9 E-post. Urs?kta min f?ordighet. Aaron Greengrass skrev: I spent a day or so thinking on this one, and have come up with a method that works for me. I always appreciate seeing solutions to problems I'm having posted, so I am posting this one in turn. One of the email requirements in my environment is that authenticated users not be subject to spam checks. (i.e. I know all of the users, so policy violation isn't an issue). The postfix config i'm using puts everything into HOLD, which guarantees mailscanner will check it. My solution follows: in /etc/postfix/main.cf header_checks = regexp:/etc/postfix/header_checks smtpd_sasl_authenticated_header = yes in /etc/postfix/header_checks /^Received: .*\(Authenticated sender:.*/ OK /^Received:/ HOLD There may be a more elegant way to do this, but this was the first method I came up with, and it passes all of my initial testing. Regards, Aaron. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120503/4843975c/attachment.html From mailscanner at pdscc.com Thu May 3 18:51:52 2012 From: mailscanner at pdscc.com (Harondel J. Sibble) Date: Thu May 3 18:52:09 2012 Subject: Solution: Bypass mailscanner for authenticated smtp users. In-Reply-To: <4FA2BE92.5060308@greenbtn.com> References: <4FA2BE92.5060308@greenbtn.com> Message-ID: <20120503175154.A58C55A1C81@sinclaire.sibble.net> Cut and pasted from a thead when I was having similar issues with mobiles devices. Contrary to my last comment, it's been working fine since last year. Similar to what you did. On 3 May 2012 at 10:21, Aaron Greengrass wrote: > I spent a day or so thinking on this one, and have come up with a method that > works for me. I always appreciate seeing solutions to problems I'm having > posted, so I am posting this one in turn. > > One of the email requirements in my environment is that authenticated > users not be subject to spam checks. (i.e. I know all of the users, so > policy violation isn't an issue). > > The postfix config i'm using puts everything into HOLD, which guarantees > mailscanner will check it. My solution follows: > > in /etc/postfix/main.cf > *header_checks = regexp:/etc/postfix/header_checks > smtpd_sasl_authenticated_header = yes > * > in /etc/postfix/header_checks > */^Received: .*\(Authenticated sender:.*/ OK > /^Received:/ HOLD > * > There may be a more elegant way to do this, but this was the first > method I came up with, and it passes all of my initial testing. > > Regards, > > Aaron. > > ----- Ursprungligt meddelande ----- > Fr?n: "Harondel J. Sibble" > Till: "MailScanner discussion" > Skickat: torsdag, 23 jun 2011 22:26:53 ?mne: Re: how to allow mobile > user to send email with getting blocked > the trust is already in place, added the line to the machine > authenticating > users and it was still marking them as spam on the MS/SA machine > :-( > On 21 Jun 2011 at 8:06, Markus Nilsson wrote: > > Hi Harondel, > > > > With my example, add this rule (smtpd_sasl_authenticated_header = yes) > > to the postfix machine where the users login, and on the second > > machine (where MS/SA is running) make sure that the first machine is > > "trusted" by adding it to the mynetworks setting! > > > > BR/ > > Markus > > > > ----- Ursprungligt meddelande ----- > > > > Fr?n: "Harondel J. Sibble" > > Till: "MailScanner discussion" > > Skickat: m?ndag, 20 jun 2011 18:20:53 ?mne: Re: how to allow mobile > > user to send email with getting blocked > > > > Just so I am clear, you are suggesting I put this in postfix on the > > mailscanner machine, rather than in postfix on the protected imap > > server behind mailscanner right? > > > > As to changing the headers in the mailclient, it doesn't appear > > that K-9 on > > Android supports that :-( > > > > On 20 Jun 2011 at 8:52, Markus Nilsson wrote: > > > > > In postfix I solve this by setting > > > smtpd_sasl_authenticated_header = yes That by-passes network > > > checks in SA if > > > the header comes from a trusted source, and the host receiving > > > the > > > connection from your remote users is trusted I guess? > > > > > > This disables RBL-checks at SA, if you need even more negative > > > scoring, you > > > can modify the score for ALL_TRUSTED > > > > > > /Markus > > > > > > > > > ----- Ursprungligt meddelande ----- > > > > > > Fr?n: "Harondel J. Sibble" > > > Till: "MailScanner discussion" > > > > > > Skickat: fredag, 17 jun 2011 18:22:10 > > > ?mne: Re: how to allow mobile user to send email with getting > > > blocked > > > > > > Didn't find that one in my search, thanks. > > > > > > Not sure I understand fully, I use postfix and haven't touched > > > sendmail in > > > years. Are you suggesting adding an additional header at the mail > > > client level that is then processed by the mta/ms? > > > > > > I'n not convinced that's something I can fully control on the > > > various mail > > > clients on the phones, it's just the same as using ssl client > > > certs. Not all > > > devices support it. > > Hi again, Did you get this to work? Otherwise, did you get the authenicated header added from postfix, and what does your Postfix trust-setting look like on the MS host? /Markus -- This message has been scanned for viruses and dangerous content by CronLab (www.cronlab.com), and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- Harondel J. Sibble Sibble Computer Consulting Creating Solutions for the small and medium business computer user. help@pdscc.com (use pgp keyid 0x3AD5C11D) http://www.pdscc.com Blog: http://www.pdscc.com/blog (604) 739-3709 (voice) From archive at greenbtn.com Thu May 3 19:09:50 2012 From: archive at greenbtn.com (Aaron Greengrass) Date: Thu May 3 19:10:09 2012 Subject: Solution: Bypass mailscanner for authenticated smtp users. In-Reply-To: <1d319d0f-0f77-4ea0-be90-6e28e93fb703@email.android.com> References: <4FA2BE92.5060308@greenbtn.com> <1d319d0f-0f77-4ea0-be90-6e28e93fb703@email.android.com> Message-ID: <4FA2C9EE.2000704@greenbtn.com> Hmm. From what I can see, that header only successfully matches when the most recent hop was my local MX - though that may be incorrect in practice. (ie the last message I sent didn't get scanned outbound authenticated, but *did* get scanned when it came back in from the mailing list, even though the header showed it was authenticated sending out). Simply bypassing spamassasin doesn't disabled any of the mailscanner protections, some of the defang routines are worth having on incoming mail, but result in embarrassingly broken outgoing newsletters -- otherwise I'd leave it on. I'm interested in hearing any other alternatives that give the same result though, I don't claim that this method is any better than any other method - plus it requires some more testing i think. On 5/3/2012 10:40 AM, Markus Nilsson wrote: > Hi > > To me that looks like you are bypassing your filter for all incoming > emails with "Authenticated user" in any of the received headers. > > If it is the spam score you want to make sure never gets above the > threshold you can give a very low score to ALL_TRUSTED, even if that > doesn't bypass MailScanner. > > /Markus > -- > Skickat fr?n min Android-telefon med K-9 E-post. Urs?kta min f?ordighet. > > Aaron Greengrass skrev: > > I spent a day or so thinking on this one, and have come up with a > method that works for me. I always appreciate seeing solutions to > problems I'm having posted, so I am posting this one in turn. > > One of the email requirements in my environment is that > authenticated users not be subject to spam checks. (i.e. I know > all of the users, so policy violation isn't an issue). > > The postfix config i'm using puts everything into HOLD, which > guarantees mailscanner will check it. My solution follows: > > in /etc/postfix/main.cf > *header_checks = regexp:/etc/postfix/header_checks > smtpd_sasl_authenticated_header = yes > * > in /etc/postfix/header_checks > */^Received: .*\(Authenticated sender:.*/ OK > /^Received:/ HOLD > * > There may be a more elegant way to do this, but this was the first > method I came up with, and it passes all of my initial testing. > > Regards, > > Aaron. > > > -- > This message has been scanned for viruses and > dangerous content by *MailScanner* , and is > believed to be clean. > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120503/cd87c5d7/attachment.html From dgottsc at emory.edu Thu May 3 20:57:32 2012 From: dgottsc at emory.edu (Gottschalk, David) Date: Thu May 3 20:57:46 2012 Subject: Blocked message for no apparent reason In-Reply-To: <4FA2AC6A.10602@pacific.net> References: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> <4FA2AC6A.10602@pacific.net> Message-ID: <29C400C10C01FA4C8405D52684332F6902B138E6@e14mbx12n.Enterprise.emory.net> I don't see in the logs anywhere any hint that clam is blocking this message. Normally when ClamAV blocks a message, it associates it with the message id, and shows up in the logs. Any other ideas? David Gottschalk Emory University UTS Messaging Team 404.727.9744 -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ken A Sent: Thursday, May 03, 2012 12:04 PM To: mailscanner@lists.mailscanner.info Subject: Re: Blocked message for no apparent reason grep -i clam maillog ? Ken On 5/3/2012 10:45 AM, Gottschalk, David wrote: > I've got a strange issue with MailScanner. It seems a message is being > blocked, but I'm not sure why. Originally, I thought it was blocked by > SpamAssassin (even though the score has never exceeded the threshold), > and hitting a cache hit for every subsequent message. I cleared the > SpamAssassin cache, and even whitelisted it in MailScanner with no > dice. Any help figuring out what is going on here would be greatly > appreciated. I've never seen this occur before, so I'm not sure where > else to look and investigate. Below is a copy of the sendmail logs, > some sensitive information has been removed. > > Apr 18 16:11:55 sendmail: [mail.info] q3IKBtOJ020557: > from=, size=1377, class=0, nrcpts=1, > msgid=, proto=ESMTP, > daemon=MTA, relay=removed Apr 18 16:12:06 MailScanner: [mail.notice] > Saved entire message to > /mailscanner/MailScanner/quarantine/20120418/q3IKBtOJ020557 Apr 18 > 16:12:11 MailScanner: [mail.info] Message q3IKBtOJ020557 from > 74.125.149.40 (no-reply@burgiss.com) is whitelisted Apr 18 16:12:11 > MailScanner: [mail.info] SpamAssassin cache hit for message > q3IKBtOJ020557 Apr 18 16:12:11 MailScanner: [mail.info] Message > q3IKBtOJ020557 from 74.125.149.40 (no-reply@burgiss.com) to emory.edu > is not spam (whitelisted), SpamAssassin (cached, score=2.006, required > 8, autolearn=disabled, MIME_HEADER_CTYPE_ONLY 2.00, T_MIME_NO_TEXT > 0.01) > > David Gottschalk Emory University UTS Messaging Team > > > ________________________________ > > This e-mail message (including any attachments) is for the sole use of > the intended recipient(s) and may contain confidential and privileged > information. If the reader of this message is not the intended > recipient, you are hereby notified that any dissemination, > distribution or copying of this message (including any attachments) is > strictly prohibited. > > If you have received this message in error, please contact the sender > by reply e-mail message and destroy all copies of the original message > (including attachments). > > > > -- Ken Anderson Pacific Internet - http://www.pacific.net Latest Pacific.Net Status - http://twitter.com/pacnetstatus -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! ________________________________ This e-mail message (including any attachments) is for the sole use of the intended recipient(s) and may contain confidential and privileged information. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this message (including any attachments) is strictly prohibited. If you have received this message in error, please contact the sender by reply e-mail message and destroy all copies of the original message (including attachments). From ka at pacific.net Thu May 3 22:22:12 2012 From: ka at pacific.net (Ken A) Date: Thu May 3 22:22:35 2012 Subject: Blocked message for no apparent reason In-Reply-To: <29C400C10C01FA4C8405D52684332F6902B138E6@e14mbx12n.Enterprise.emory.net> References: <29C400C10C01FA4C8405D52684332F6902B136EE@e14mbx12n.Enterprise.emory.net> <4FA2AC6A.10602@pacific.net> <29C400C10C01FA4C8405D52684332F6902B138E6@e14mbx12n.Enterprise.emory.net> Message-ID: <4FA2F704.6070507@pacific.net> There might be a hint in the email headers/body, in /mailscanner/MailScanner/quarantine/20120418/q3IKBtOJ020557 ? It's possible you found a bug, but it's probably something that MailScanner is configured to do. Look for quarantine settings and "store" directives in your configuration files and rules. Ken On 5/3/2012 2:57 PM, Gottschalk, David wrote: > I don't see in the logs anywhere any hint that clam is blocking this message. > > Normally when ClamAV blocks a message, it associates it with the message id, and shows up in the logs. > > Any other ideas? > > David Gottschalk > Emory University > UTS Messaging Team > 404.727.9744 > > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Ken A > Sent: Thursday, May 03, 2012 12:04 PM > To: mailscanner@lists.mailscanner.info > Subject: Re: Blocked message for no apparent reason > > grep -i clam maillog ? > Ken > > On 5/3/2012 10:45 AM, Gottschalk, David wrote: >> I've got a strange issue with MailScanner. It seems a message is being >> blocked, but I'm not sure why. Originally, I thought it was blocked by >> SpamAssassin (even though the score has never exceeded the threshold), >> and hitting a cache hit for every subsequent message. I cleared the >> SpamAssassin cache, and even whitelisted it in MailScanner with no >> dice. Any help figuring out what is going on here would be greatly >> appreciated. I've never seen this occur before, so I'm not sure where >> else to look and investigate. Below is a copy of the sendmail logs, >> some sensitive information has been removed. >> >> Apr 18 16:11:55 sendmail: [mail.info] q3IKBtOJ020557: >> from=, size=1377, class=0, nrcpts=1, >> msgid=, proto=ESMTP, >> daemon=MTA, relay=removed Apr 18 16:12:06 MailScanner: [mail.notice] >> Saved entire message to >> /mailscanner/MailScanner/quarantine/20120418/q3IKBtOJ020557 Apr 18 >> 16:12:11 MailScanner: [mail.info] Message q3IKBtOJ020557 from >> 74.125.149.40 (no-reply@burgiss.com) is whitelisted Apr 18 16:12:11 >> MailScanner: [mail.info] SpamAssassin cache hit for message >> q3IKBtOJ020557 Apr 18 16:12:11 MailScanner: [mail.info] Message >> q3IKBtOJ020557 from 74.125.149.40 (no-reply@burgiss.com) to emory.edu >> is not spam (whitelisted), SpamAssassin (cached, score=2.006, required >> 8, autolearn=disabled, MIME_HEADER_CTYPE_ONLY 2.00, T_MIME_NO_TEXT >> 0.01) >> From maillists at conactive.com Sat May 5 17:31:18 2012 From: maillists at conactive.com (Kai Schaetzl) Date: Sat May 5 17:31:33 2012 Subject: Solution: Bypass mailscanner for authenticated smtp users. In-Reply-To: <4FA2C9EE.2000704@greenbtn.com> References: <4FA2BE92.5060308@greenbtn.com> <1d319d0f-0f77-4ea0-be90-6e28e93fb703@email.android.com> <4FA2C9EE.2000704@greenbtn.com> Message-ID: Aaron Greengrass wrote on Thu, 03 May 2012 11:09:50 -0700: > From what I can see, that header only successfully matches when the > most recent hop was my local MX Why would you think so? The regexp is matched against all Received headers. You are not the only one using this option. You match a quite unspecific pattern. I just did a search over my mailing list folders that hold about 30.000 messages and got nearly 1.500 matches. You at least want to make this unique to your organization. Kai -- Get your web at Conactive Internet Services: http://www.conactive.com From archive at greenbtn.com Mon May 7 05:39:00 2012 From: archive at greenbtn.com (Aaron Greengrass) Date: Mon May 7 05:39:13 2012 Subject: Solution: Bypass mailscanner for authenticated smtp users. In-Reply-To: References: <4FA2BE92.5060308@greenbtn.com> <1d319d0f-0f77-4ea0-be90-6e28e93fb703@email.android.com> <4FA2C9EE.2000704@greenbtn.com> Message-ID: <4FA751E4.9000203@greenbtn.com> Indeed. Noel Butler sent me this option as an alternative, and it's exactly what i was looking for (i'm using it instead). See below. /When I used mailscanner I solved this easily by - 1/ Only accept users sending mail on submission port/ / 2/ leave header checks alone 3/ in master.cf submission inet n - n - - smtpd/ / -o smtpd_sasl_auth_enable=yes -o smtpd_client_restrictions= -o smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o smtpd_recipient_restrictions=reject_unknown_recipient_domain,permit_mynetworks,permit_sasl_authenticated,reject -o smtpd_data_restrictions= -o receive_override_options=no_milters,no_header_body_checks -o content_filter= (the override_options line is the critical one here)/ / / On 5/5/2012 9:31 AM, Kai Schaetzl wrote: > Aaron Greengrass wrote on Thu, 03 May 2012 11:09:50 -0700: > >> From what I can see, that header only successfully matches when the >> most recent hop was my local MX > Why would you think so? The regexp is matched against all Received > headers. > You are not the only one using this option. You match a quite unspecific > pattern. I just did a search over my mailing list folders that hold about > 30.000 messages and got nearly 1.500 matches. You at least want to make > this unique to your organization. > > Kai > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120506/b3d02504/attachment.html From goetz.reinicke at filmakademie.de Tue May 8 07:26:18 2012 From: goetz.reinicke at filmakademie.de (=?ISO-8859-15?Q?G=F6tz_Reinicke?=) Date: Tue May 8 07:26:49 2012 Subject: Best practice to handel MS rich text TNEF Message-ID: <4FA8BC8A.4080101@filmakademie.de> Hi, recently I noticed that we do have some error reports about problems handling outlook rich text attachments. Googling pointed me to the archive with the suggestion from changing the Mailscanner config, using the internal or external tnef handler/program. Currently we have tnef 1.4.5 installed from the Redhat EL reppsetory, but the most recent version from sourceforge is 1.4.9. What would you suggest? Using the most recent tnef? Or switching to the internal check? Or disable? Thanks and best regard . G?tz -- G?tz Reinicke IT-Koordinator Tel. +49 7141 969 82 420 Fax +49 7141 969 55 420 E-Mail goetz.reinicke@filmakademie.de Filmakademie Baden-W?rttemberg GmbH Akademiehof 10 71638 Ludwigsburg www.filmakademie.de Eintragung Amtsgericht Stuttgart HRB 205016 Vorsitzender des Aufsichtsrats: J?rgen Walter MdL Staatssekret?r im Ministerium f?r Wissenschaft, Forschung und Kunst Baden-W?rttemberg Gesch?ftsf?hrer: Prof. Thomas Schadt -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 5161 bytes Desc: S/MIME Kryptografische Unterschrift Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120508/25160680/smime.bin From mikoletic at gmail.com Tue May 8 07:47:56 2012 From: mikoletic at gmail.com (Milenko Letic) Date: Tue May 8 07:48:04 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: Thanks man. On Thu, May 3, 2012 at 2:07 PM, Stephen Cox wrote: > On Tue, May 1, 2012 at 12:32 PM, Julian Field > wrote: > >> I have decided to give away the MailScanner book for free. >> >> You can now download it in PDF format from the top right corner of >> http://www.mailscanner.info/ >> >> Enjoy! >> >> Jules >> >> -- >> Julian Field MEng CITP CEng >> www.MailScanner.info >> >> Buy the MailScanner book at www.MailScanner.info/store >> Need help customising MailScanner? Contact me! >> >> PGP footprint: EE81 D763 3DB0 0BFD E1DC 7222 11F6 5947 1415 B654 >> Follow me at twitter.com/JulesFM >> >> 'It's okay to live without all the answers' - Charlie Eppes, 2011 >> 'All programs have a desire to be useful' - Tron, 1982 >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.**info >> http://lists.mailscanner.info/**mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/**posting >> >> Support MailScanner development - buy the book off the website! > > > Thank you Jules! > > -- > Stephen Cox > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120508/b018e455/attachment.html From Kay.Irmer at VPIsystems.com Tue May 8 10:52:09 2012 From: Kay.Irmer at VPIsystems.com (Kay Irmer) Date: Tue May 8 10:52:50 2012 Subject: MailScanner ANNOUNCE: Book is now free! In-Reply-To: References: <4F9FBBA0.1040804@ecs.soton.ac.uk> Message-ID: <4FA8ECC9.9020207@VPIsystems.com> Thanks! Kay On 5/1/2012 12:32 PM, Julian Field wrote: > I have decided to give away the MailScanner book for free. > > You can now download it in PDF format from the top right corner of > http://www.mailscanner.info/ > > Enjoy! > > Jules > -- This message has been scanned for viruses and dangerous content by the VPIsystems MailScanner. From ian at chopstixmedia.com Tue May 8 11:02:14 2012 From: ian at chopstixmedia.com (Ian Fenn) Date: Tue May 8 11:02:27 2012 Subject: Best practice to handel MS rich text TNEF In-Reply-To: <4FA8BC8A.4080101@filmakademie.de> References: <4FA8BC8A.4080101@filmakademie.de> Message-ID: <307CC8D3-744E-4845-BE59-23A9C3F85FCA@chopstixmedia.com> On 8 May 2012, at 07:26, G?tz Reinicke wrote: > Currently we have tnef 1.4.5 installed from the Redhat EL reppsetory, > but the most recent version from sourceforge is 1.4.9. > > What would you suggest? Using the most recent tnef? Or switching to the > internal check? Or disable? I would recommend against installing 1.4.9 as this seemed to lead to a number of emails - both spam and non-spam - being marked as infected, other. (I've had no instances of this since reverting back to 1.4.5.) At present I have MailScanner set to use 1.4.5 but I allow the deliver of large tnefs that cannot be scanned. This is a far from ideal arrangement but my clients were previously unhappy with their emails being blocked, and who can blame them? Sadly it seems the handling of MS rich text TNEF is a real weakness with MailScanner currently. All the best, -- Ian From magiza83 at hotmail.com Tue May 8 12:39:00 2012 From: magiza83 at hotmail.com (=?iso-8859-1?B?TWFuZWwgR2ltZW5vIFphcmFnb3rh?=) Date: Tue May 8 12:39:08 2012 Subject: Use Mailscanner + Spamassassin user_prefs MYSQL Message-ID: Hello, I'm developing a mail server in Centos 6 + postfix and I had configured Spamassassin with user_prefs saved in MYSQL database. Now I've tried to include MailScanner, but I'm not able to configure the access to user_prefs in mysql. MailScanner is getting the configuration from Mailscanner.conf & spam.assassin.prefs.conf but not from local.cf (where I have the MYSQL connection information). Is there any possibility to have MailScanner with MYSQL user_prefs from Spamassassin? Without MailScanner, Spamassassin is working perfectly and the user_prefs are correctly loaded and applied, but I would like to include Mailscanner to support Virus scan as well. Thanks & Regards. Manel Gimeno Zaragoza magiza83@hotmail.com -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120508/9ee78b15/attachment.html From mailscanner at joolee.nl Tue May 8 12:55:25 2012 From: mailscanner at joolee.nl (Joolee) Date: Tue May 8 12:56:15 2012 Subject: Use Mailscanner + Spamassassin user_prefs MYSQL In-Reply-To: References: Message-ID: Mailscanner doesn't use SpamAssassin as you've been using it. Because Mailscanner directly uses the SpamAssassin API, the built in user-settings from Spamassassin won't work. There should be a symlink to a Mailscanner configuration file in the Spamassassin directory which you can use for the global Spamassassin settings. The per-user settings should be configured in Mailscanners own configuration. You can define queries and database information there. On 8 May 2012 13:39, Manel Gimeno Zaragoz? wrote: > Hello, > > I'm developing a mail server in Centos 6 + postfix and I had configured > Spamassassin with user_prefs saved in MYSQL database. Now I've tried to > include MailScanner, but I'm not able to configure the access to user_prefs > in mysql. MailScanner is getting the configuration from Mailscanner.conf & > spam.assassin.prefs.conf but not from local.cf (where I have the MYSQL > connection information). > > Is there any possibility to have MailScanner with MYSQL user_prefs from > Spamassassin? Without MailScanner, Spamassassin is working perfectly and > the user_prefs are correctly loaded and applied, but I would like to > include Mailscanner to support Virus scan as well. > > Thanks & Regards. > > Manel Gimeno Zaragoza > magiza83@hotmail.com > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120508/11287afd/attachment.html From magiza83 at hotmail.com Tue May 8 14:35:35 2012 From: magiza83 at hotmail.com (=?iso-8859-1?B?TWFuZWwgR2ltZW5vIFphcmFnb3rh?=) Date: Tue May 8 14:35:44 2012 Subject: Use Mailscanner + Spamassassin user_prefs MYSQL In-Reply-To: References: , Message-ID: Hello, I've looking for it in the documentation but I can not find the way to query mysql to get user preferences. I've try to use the same as SA to get global configuration a specific configuration by user but i does not seem to work required_score 5.0 rewrite_header Subject [SPAM1] report_safe 1 use_bayes 1 skip_rbl_checks 0 use_razor2 1 use_pyzor 1 ok_locales es bayes_auto_learn 1 bayes_auto_learn_threshold_nonspam 0.1 bayes_auto_learn_threshold_spam 5.0 user_scores_dsn DBI:mysql:spamassassin:localhost user_scores_sql_username spamassassin user_scores_sql_password ***** bayes_store_module Mail::SpamAssassin::BayesStore::MySQL bayes_sql_dsn DBI:mysql:spamassassin:localhost bayes_sql_username spamassassin bayes_sql_password ***** Can you guide me to the documentation or point to get it? Thanks & Regards. Manel Gimeno Zaragoza magiza83@hotmail.com From: mailscanner@joolee.nl Date: Tue, 8 May 2012 13:55:25 +0200 To: mailscanner@lists.mailscanner.info Subject: Re: Use Mailscanner + Spamassassin user_prefs MYSQL Mailscanner doesn't use SpamAssassin as you've been using it. Because Mailscanner directly uses the SpamAssassin API, the built in user-settings from Spamassassin won't work. There should be a symlink to a Mailscanner configuration file in the Spamassassin directory which you can use for the global Spamassassin settings. The per-user settings should be configured in Mailscanners own configuration. You can define queries and database information there. On 8 May 2012 13:39, Manel Gimeno Zaragoz? wrote: Hello, I'm developing a mail server in Centos 6 + postfix and I had configured Spamassassin with user_prefs saved in MYSQL database. Now I've tried to include MailScanner, but I'm not able to configure the access to user_prefs in mysql. MailScanner is getting the configuration from Mailscanner.conf & spam.assassin.prefs.conf but not from local.cf (where I have the MYSQL connection information). Is there any possibility to have MailScanner with MYSQL user_prefs from Spamassassin? Without MailScanner, Spamassassin is working perfectly and the user_prefs are correctly loaded and applied, but I would like to include Mailscanner to support Virus scan as well. Thanks & Regards. Manel Gimeno Zaragoza magiza83@hotmail.com -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120508/bb4c67f8/attachment.html From mailscanner at joolee.nl Tue May 8 14:52:49 2012 From: mailscanner at joolee.nl (Joolee) Date: Tue May 8 14:53:39 2012 Subject: Use Mailscanner + Spamassassin user_prefs MYSQL In-Reply-To: References: Message-ID: The score thresholds and other settings you describe can be configured to use rulesets. This can be done in the overal Mailscanner configuration, you shouldn't be looking for it in the Spamassassin config. Rulesets normally point to text files containing stuff like: mailscanner@joolee.nl NO But they can be configured to use an SQL database since the last few versions. I don't have experience with it but you can find the doc here: http://mailscanner.info/MailScanner.conf.index.html#SQL%20Ruleset If you need an example table layout (you can define your own queries so as long as the output is according to the documentation, the laout of the tables shouldn't matter), you can search the mail archive. A few weeks back, there was someone asking for it. On 8 May 2012 15:35, Manel Gimeno Zaragoz? wrote: > Hello, > > I've looking for it in the documentation but I can not find the way to > query mysql to get user preferences. I've try to use the same as SA to get > global configuration a specific configuration by user but i does not seem > to work > > required_score 5.0 > rewrite_header Subject [SPAM1] > report_safe 1 > use_bayes 1 > skip_rbl_checks 0 > use_razor2 1 > use_pyzor 1 > ok_locales es > bayes_auto_learn 1 > bayes_auto_learn_threshold_nonspam 0.1 > bayes_auto_learn_threshold_spam 5.0 > user_scores_dsn DBI:mysql:spamassassin:localhost > user_scores_sql_username spamassassin > user_scores_sql_password ***** > bayes_store_module Mail::SpamAssassin::BayesStore::MySQL > bayes_sql_dsn DBI:mysql:spamassassin:localhost > bayes_sql_username spamassassin > bayes_sql_password ***** > > Can you guide me to the documentation or point to get it? > > > Thanks & Regards. > > Manel Gimeno Zaragoza > magiza83@hotmail.com > > > ------------------------------ > From: mailscanner@joolee.nl > Date: Tue, 8 May 2012 13:55:25 +0200 > To: mailscanner@lists.mailscanner.info > Subject: Re: Use Mailscanner + Spamassassin user_prefs MYSQL > > > Mailscanner doesn't use SpamAssassin as you've been using it. Because > Mailscanner directly uses the SpamAssassin API, the built in user-settings > from Spamassassin won't work. > There should be a symlink to a Mailscanner configuration file in the > Spamassassin directory which you can use for the global Spamassassin > settings. The per-user settings should be configured in Mailscanners own > configuration. You can define queries and database information there. > > On 8 May 2012 13:39, Manel Gimeno Zaragoz? wrote: > > Hello, > > I'm developing a mail server in Centos 6 + postfix and I had configured > Spamassassin with user_prefs saved in MYSQL database. Now I've tried to > include MailScanner, but I'm not able to configure the access to user_prefs > in mysql. MailScanner is getting the configuration from Mailscanner.conf & > spam.assassin.prefs.conf but not from local.cf (where I have the MYSQL > connection information). > > Is there any possibility to have MailScanner with MYSQL user_prefs from > Spamassassin? Without MailScanner, Spamassassin is working perfectly and > the user_prefs are correctly loaded and applied, but I would like to > include Mailscanner to support Virus scan as well. > > Thanks & Regards. > > Manel Gimeno Zaragoza > magiza83@hotmail.com > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > > -- MailScanner mailing list mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner Before > posting, read http://wiki.mailscanner.info/posting Support MailScanner > development - buy the book off the website! > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120508/149dc8e9/attachment.html From ssilva at sgvwater.com Tue May 8 18:09:51 2012 From: ssilva at sgvwater.com (Scott Silva) Date: Tue May 8 18:10:20 2012 Subject: Off topic... Is there an archive for the zend.to list? Message-ID: Looking at this, but I want to do some reading... From stef at aoc-uk.com Fri May 11 10:44:48 2012 From: stef at aoc-uk.com (Stef Morrell) Date: Fri May 11 10:44:36 2012 Subject: Rulesets Message-ID: <2861F1B24EB21D4EBD8A2A72DD821905909801@flatulous.aoc-uk.com> Hello, I think I have some confusion over the order in which rulesets are parsed. I have a scan.messages.rules which starts with some exceptions, such as: From: sender@foo.com And To: *@bar.com no then further down the file the general rule To: *@bar.com yes and a default rule FromOrTo: default no I've been working on the assumption it is parsed in order, so that email matching the exceptions should not be scanned, the majority of mail for bar.com would be scanned and then anything left is ignored. However, it appears that the exceptions still end up being scanned (ie in the above example mail from sender@foo.com to bar.com is being scanned). I can't find anything in README or EXAMPLES which gives guidance on this. Nor can I find it in the book. Finally, my google-fu is apparently not strong in this case. What I did find in the book was the concept of nested rulesets. I wonder if I should be using something like. To: *@bar.com /path/to/rules/bar.scan.rules and then in bar.scan.rules From: sender@foo.com no FromOrTo: default yes Any advice appreciated. Stef -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120511/55fa0bcc/attachment.html From sylvain.donnet at ddo.net Fri May 11 11:25:43 2012 From: sylvain.donnet at ddo.net (Sylvain Donnet) Date: Fri May 11 11:25:55 2012 Subject: Sanitize Subject / FixMaliciousSubjects Message-ID: Hi, I have some customers who have automats sending mails with a formatted subject, both containing numerous spaces, and ending by the file name, file attached to mail. So, Mailscanner has a double reason to rewrite the subject line; thanks to FixMaliciousSubjects subroutine in SweepContent.pm Automats cannot be rewritten, it would have been more simple... I just commented the corresponding line in SweepContent.pm to avoid the call of subroutine. But, I ask to myself : is it possible to imagine, one day, to have a setting in MailScanner.conf to ,have/have not, this behaviour ? Best Regards Sylvain Donnet DDO Organisation -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120511/0603711c/attachment.html From ecasarero at gmail.com Fri May 11 16:59:27 2012 From: ecasarero at gmail.com (Eduardo Casarero) Date: Fri May 11 16:59:52 2012 Subject: problems with clamav and Office attachments Message-ID: Does anybody has this kind of false positives with office attachments? MailScanner[14454]: Clamd::INFECTED:: BC.Exploit.CVE_2012_0184 i've started seeing this since clamav updated to this cld version: daily.cld is up to date (version: 14911, sigs: 170966, f-level: 63, builder: jesler) Regards, Eduardo. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120511/578ae16a/attachment.html From fabiodemartin at gmail.com Fri May 11 17:03:52 2012 From: fabiodemartin at gmail.com (Fabio De Martin) Date: Fri May 11 17:04:08 2012 Subject: problems with clamav and Office attachments In-Reply-To: Message-ID: Yes, but they fixed already. Run freshclam again to download the new bytecode and reload your clamd Regards, -- Fabio De Martin 11-8515-1629 From: Eduardo Casarero Reply-To: MailScanner discussion Date: Friday, May 11, 2012 12:59 PM To: MailScanner discussion Subject: problems with clamav and Office attachments > Does anybody has this kind of false positives with office attachments? > > MailScanner[14454]: Clamd::INFECTED:: BC.Exploit.CVE_2012_0184 > > i've started seeing this since clamav updated to this cld version: > > daily.cld is up to date (version: 14911, sigs: 170966, f-level: 63, builder: > jesler) > > Regards, > > Eduardo. > -- MailScanner mailing list mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, > read http://wiki.mailscanner.info/posting Support MailScanner development - > buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120511/68c7b21c/attachment.html From nenad.vijatov at gmail.com Fri May 11 17:19:54 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri May 11 17:20:03 2012 Subject: problems with clamav and Office attachments In-Reply-To: References: Message-ID: It was false-positive in clamav ... they've fixed, run freshclam. -- Greetings, Nenad V On Fri, May 11, 2012 at 6:03 PM, Fabio De Martin wrote: > Yes, but they fixed already. > Run freshclam again to download the new bytecode and reload your clamd > > Regards, > > -- > Fabio De Martin > 11-8515-1629 > > > From: Eduardo Casarero > Reply-To: MailScanner discussion > Date: Friday, May 11, 2012 12:59 PM > To: MailScanner discussion > Subject: problems with clamav and Office attachments > > Does anybody has this kind of false positives with office attachments? > > MailScanner[14454]: Clamd::INFECTED:: BC.Exploit.CVE_2012_0184 > > i've started seeing this since clamav updated to this cld version: > > daily.cld is up to date (version: 14911, sigs: 170966, f-level: 63, builder: > jesler) > > Regards, > > Eduardo. > -- MailScanner mailing list mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, > read http://wiki.mailscanner.info/posting Support MailScanner development - > buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > From stef at aoc-uk.com Fri May 11 17:26:17 2012 From: stef at aoc-uk.com (Stef Morrell) Date: Fri May 11 17:25:58 2012 Subject: Rulesets (solved) In-Reply-To: References: Message-ID: <2861F1B24EB21D4EBD8A2A72DD82190590980A@flatulous.aoc-uk.com> > Hello, > > I think I have some confusion over the order in which > rulesets are parsed. > > the book. Finally, my google-fu is apparently not strong in this case. Google-fu eventually came through, in a 2006 posting from this list. There are two kinds of rulesets, all matching and first matching. Scan.messages.rules turns out to be an all matching, so any "yes" will give a positive match. To make it work as I wanted it, needed a little change in ConfigDefs.pl as per http://lists.mailscanner.info/pipermail/mailscanner/2006-February/058521 .html Which hopefully will resolve the issue. From marek.simon at casablanca.cz Wed May 16 16:25:44 2012 From: marek.simon at casablanca.cz (Marek =?utf-8?Q?=C5=A0imon?=) Date: Wed May 16 16:25:54 2012 Subject: mailscanner on postfix+debian with non-root In-Reply-To: <348059500.79775.1337181938705.JavaMail.root@casablanca.cz> Message-ID: <1435050142.79780.1337181944593.JavaMail.root@casablanca.cz> Hi, I am trying to run MailScanner 4.84.5 on Debian with postfix and with Mailwatch, non root (because mail daemons should not run under root) I set up this config (part): Max Children = 2 Run As User = postfix Run As Group = postfix Queue Scan Interval = 10 Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine PID file = /var/run/MailScanner/MailScanner.pid Restart Every = 14400 MTA = postfix Sendmail = /usr/sbin/sendmail Sendmail2 = /usr/sbin/sendmail -DOUTGOING Incoming Work User = Incoming Work Group = mailwatch Incoming Work Permissions = 0660 Quarantine User = Quarantine Group = mailwatch Quarantine Permissions = 0660 etc. (I can send the whole config). where mailwatch is group containing postfix,clamav,www-data But I get this error message sometimes the batch starts procesing: Insecure dependency in open while running with -T switch at /usr/lib/perl/5.10/IO/File.pm line 63. Is there somebody, who is succesfully running Mailscanner with postfix non root? Thank you. Marek -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120516/15decb64/attachment.html From iveymr at gmail.com Wed May 16 17:21:48 2012 From: iveymr at gmail.com (Ryan Ivey) Date: Wed May 16 17:21:59 2012 Subject: mailscanner on postfix+debian with non-root In-Reply-To: <1435050142.79780.1337181944593.JavaMail.root@casablanca.cz> References: <348059500.79775.1337181938705.JavaMail.root@casablanca.cz> <1435050142.79780.1337181944593.JavaMail.root@casablanca.cz> Message-ID: > > > But I get this error message sometimes the batch starts procesing: > Insecure dependency in open while running with -T switch at > /usr/lib/perl/5.10/IO/File.pm line 63. > Looks like you need to use the '-U' switch in the /usr/sbin/MailScanner Look at these list archive threads: http://lists.mailscanner.info/pipermail/mailscanner/2011-September/098466.html http://lists.mailscanner.info/pipermail/mailscanner/2011-October/098498.html http://lists.mailscanner.info/pipermail/mailscanner/2012-February/099139.html -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120516/248f99c6/attachment.html From Neal at Morgan-Systems.com Wed May 16 17:40:21 2012 From: Neal at Morgan-Systems.com (Neal Morgan) Date: Wed May 16 17:41:18 2012 Subject: mailscanner on postfix+debian with non-root In-Reply-To: References: <348059500.79775.1337181938705.JavaMail.root@casablanca.cz><1435050142.79780.1337181944593.JavaMail.root@casablanca.cz> Message-ID: >> But I get this error message ?sometimes the batch starts procesing: >> Insecure dependency in open while running with -T switch at >> /usr/lib/perl/5.10/IO/File.pm line 63. > Looks like you need to use the '-U' switch in the /usr/sbin/MailScanner > Look at these list archive threads: > [snip] I was just experiencing this problem on Debian yesterday. I found I had to install the latest MailScanner deb package to get around the error. The -U didn't work for me - I assume because my MailScanner was too old. From marek.simon at casablanca.cz Wed May 16 19:14:11 2012 From: marek.simon at casablanca.cz (Marek =?utf-8?Q?=C5=A0imon?=) Date: Wed May 16 19:14:22 2012 Subject: mailscanner on postfix+debian with non-root In-Reply-To: Message-ID: <1121890390.82595.1337192051930.JavaMail.root@casablanca.cz> Seems -U did work for me. But I have other problem, which I describe in new thread Thanks. ----- P?vodn? zpr?vy ----- Od: "Neal Morgan" Komu: "MailScanner discussion" Odeslan?: St?eda, 16. Kv?ten 2012 18:40:21 P?edm?t: RE: mailscanner on postfix+debian with non-root >> But I get this error message ?sometimes the batch starts procesing: >> Insecure dependency in open while running with -T switch at >> /usr/lib/perl/5.10/IO/File.pm line 63. > Looks like you need to use the '-U' switch in the /usr/sbin/MailScanner > Look at these list archive threads: > [snip] I was just experiencing this problem on Debian yesterday. I found I had to install the latest MailScanner deb package to get around the error. The -U didn't work for me - I assume because my MailScanner was too old. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From marek.simon at casablanca.cz Wed May 16 19:28:44 2012 From: marek.simon at casablanca.cz (Marek =?utf-8?Q?=C5=A0imon?=) Date: Wed May 16 19:28:53 2012 Subject: Incorrect logging In-Reply-To: <1887665822.82635.1337192175975.JavaMail.root@casablanca.cz> Message-ID: <2052768803.83026.1337192924635.JavaMail.root@casablanca.cz> Hi, I have mailscanner with postfix and mailwatch. There is Mailwatch extension in custom function. Everything works except mailscanner logs "from" instead of "source reverze address" and nothing instead "To:". Seems there is something wrong inside the MailScanner or MailWatch. Marek -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120516/8da3955b/attachment.html From glenn.steen at gmail.com Thu May 17 07:55:20 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu May 17 07:55:29 2012 Subject: Incorrect logging In-Reply-To: <2052768803.83026.1337192924635.JavaMail.root@casablanca.cz> References: <1887665822.82635.1337192175975.JavaMail.root@casablanca.cz> <2052768803.83026.1337192924635.JavaMail.root@casablanca.cz> Message-ID: Are you refering to headers? MS/MW operates on the envelope addresses, not the headers. So it is very likely correct. Quote the details page for a message you perceive as wrong, if still in doubt. -- -- Glenn Den 16 maj 2012 20:33 skrev "Marek ?imon" : > Hi, > I have mailscanner with postfix and mailwatch. There is Mailwatch > extension in custom function. Everything works except mailscanner logs > "from" instead of "source reverze address" and nothing instead "To:". Seems > there is something wrong inside the MailScanner or MailWatch. > Marek > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120517/807218bf/attachment.html From marek.simon at casablanca.cz Thu May 17 08:26:58 2012 From: marek.simon at casablanca.cz (Marek =?utf-8?Q?=C5=A0imon?=) Date: Thu May 17 08:27:08 2012 Subject: Incorrect logging In-Reply-To: Message-ID: <946638559.89605.1337239618798.JavaMail.root@casablanca.cz> Hi I am refering to envelope address. I send the message by pushing it via nc to the mail server, the message is like this: echo 'ehlo clienthostname' echo 'mail from:' echo 'rcpt to:' echo 'data' echo 'some spam and html fragments to test the antispam procesing' echo '.' echo quit ) | nc -t serverhostname 25 The clienthostname and serverhostname are placeholders of course. There is "To: envelope address" and "From: the envelope address" and no regular headers as you see (no headers increase the spam score, which is what I wanted). The message is read by the MailScanner but in MailScanner records in mail.log there is empty space where the recipient should be and there is sender address where sender server hostname should be. I debuged the Message.pm and message->{to} is empty there. I am not a perl guru so I just try to print some values. The To: address is empty in localy generated messages too. I was very upset yesterday while debuging it. Thanks. Marek ----- P?vodn? zpr?vy ----- Od: "Glenn Steen" Komu: "MailScanner discussion" Odeslan?: ?tvrtek, 17. Kv?ten 2012 8:55:20 P?edm?t: Re: Incorrect logging Are you refering to headers? MS/MW operates on the envelope addresses, not the headers. So it is very likely correct. Quote the details page for a message you perceive as wrong, if still in doubt. -- -- Glenn Den 16 maj 2012 20:33 skrev "Marek ?imon" < marek.simon@casablanca.cz >: Hi, I have mailscanner with postfix and mailwatch. There is Mailwatch extension in custom function. Everything works except mailscanner logs "from" instead of "source reverze address" and nothing instead "To:". Seems there is something wrong inside the MailScanner or MailWatch. Marek -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120517/1271c192/attachment.html From marek.simon at casablanca.cz Thu May 17 13:01:16 2012 From: marek.simon at casablanca.cz (Marek =?utf-8?Q?=C5=A0imon?=) Date: Thu May 17 13:01:26 2012 Subject: Incorrect logging In-Reply-To: <946638559.89605.1337239618798.JavaMail.root@casablanca.cz> Message-ID: <1663747884.100216.1337256076481.JavaMail.root@casablanca.cz> I descented into Postfix.pm, line 387. MailScanner recognises the Original recipient and stops recognizing other recipients when it finds it. But in my postfix there is no original recipient, the original recipient record is empty. But Mailscanner consider this empty record as valid and there is the whole problem. So I add an 'if test' which skips empty records. Marek ----- P?vodn? zpr?vy ----- Od: "Marek ?imon" Komu: "MailScanner discussion" Odeslan?: ?tvrtek, 17. Kv?ten 2012 9:26:58 P?edm?t: Re: Incorrect logging Hi I am refering to envelope address. I send the message by pushing it via nc to the mail server, the message is like this: echo 'ehlo clienthostname' echo 'mail from:' echo 'rcpt to:' echo 'data' echo 'some spam and html fragments to test the antispam procesing' echo '.' echo quit ) | nc -t serverhostname 25 The clienthostname and serverhostname are placeholders of course. There is "To: envelope address" and "From: the envelope address" and no regular headers as you see (no headers increase the spam score, which is what I wanted). The message is read by the MailScanner but in MailScanner records in mail.log there is empty space where the recipient should be and there is sender address where sender server hostname should be. I debuged the Message.pm and message->{to} is empty there. I am not a perl guru so I just try to print some values. The To: address is empty in localy generated messages too. I was very upset yesterday while debuging it. Thanks. Marek ----- P?vodn? zpr?vy ----- Od: "Glenn Steen" Komu: "MailScanner discussion" Odeslan?: ?tvrtek, 17. Kv?ten 2012 8:55:20 P?edm?t: Re: Incorrect logging Are you refering to headers? MS/MW operates on the envelope addresses, not the headers. So it is very likely correct. Quote the details page for a message you perceive as wrong, if still in doubt. -- -- Glenn Den 16 maj 2012 20:33 skrev "Marek ?imon" < marek.simon@casablanca.cz >: Hi, I have mailscanner with postfix and mailwatch. There is Mailwatch extension in custom function. Everything works except mailscanner logs "from" instead of "source reverze address" and nothing instead "To:". Seems there is something wrong inside the MailScanner or MailWatch. Marek -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120517/113c6aa8/attachment.html From ian at 34sp.com Thu May 17 16:49:10 2012 From: ian at 34sp.com (Ian Knight) Date: Thu May 17 16:49:24 2012 Subject: External spamassassin Message-ID: <4FB51DF6.3040208@34sp.com> Hi, We run a number of seperate mailscanner servers mainly for outgoing smtp, we would like to run a shared spamd process on these (on a seperate server) we do this with other servers just wondering if this is possible with MailScanner - mainly so it takes use of a shared bayes setup and so we can guarantee all emails through all servers would be getting the same spam scores etc? -- Ian From maxsec at gmail.com Thu May 17 20:21:40 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Thu May 17 20:21:49 2012 Subject: External spamassassin In-Reply-To: <4FB51DF6.3040208@34sp.com> References: <4FB51DF6.3040208@34sp.com> Message-ID: Not possible as mailscanner calls spamassin via its perl api If you want a shared bayes then move bayes to a mysql database and change the local spamassassins to use that rather than the inbuilt file based bayes Martin On Thursday, 17 May 2012, Ian Knight wrote: > Hi, > > We run a number of seperate mailscanner servers mainly for outgoing smtp, > we would like to run a shared spamd process on these (on a seperate server) > we do this with other servers just wondering if this is possible with > MailScanner - mainly so it takes use of a shared bayes setup and so we can > guarantee all emails through all servers would be getting the same spam > scores etc? > > -- > Ian > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120517/2a445feb/attachment.html From maxsec at gmail.com Thu May 17 20:40:19 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Thu May 17 20:40:28 2012 Subject: Incorrect logging In-Reply-To: <1663747884.100216.1337256076481.JavaMail.root@casablanca.cz> References: <946638559.89605.1337239618798.JavaMail.root@casablanca.cz> <1663747884.100216.1337256076481.JavaMail.root@casablanca.cz> Message-ID: Sounds like postfix could be mangling the data incoming as it should be getting this simple info from your example correctly One thing to check is to run mailscanner in debug mode against a sample message in the holding queue (su to postfix furst) and see if you get any clues there Theres lots of people running ms and postfix together so its not the combination thats unhappy Martin On Thursday, 17 May 2012, Marek ?imon wrote: > I descented into Postfix.pm, line 387. MailScanner recognises the Original > recipient and stops recognizing other recipients when it finds it. But in > my postfix there is no original recipient, the original recipient record is > empty. But Mailscanner consider this empty record as valid and there is the > whole problem. So I add an 'if test' which skips empty records. > Marek > > > ------------------------------ > *Od: *"Marek ?imon" 'marek.simon@casablanca.cz');>> > *Komu: *"MailScanner discussion" > > > *Odeslan?: *?tvrtek, 17. Kv?ten 2012 9:26:58 > *P?edm?t: *Re: Incorrect logging > > Hi > I am refering to envelope address. I send the message by pushing it via nc > to the mail server, the message is like this: > echo 'ehlo clienthostname' > echo 'mail from: 'cvml', 'marek.simon@casablanca.cz');>>' > echo 'rcpt to: 'pletiplot@xyz.cz');>>' > echo 'data' > echo 'some spam and html fragments to test the antispam procesing' > echo '.' > echo quit > ) | nc -t serverhostname 25 > > The clienthostname and serverhostname are placeholders of course. > There is "To: envelope address" and "From: the envelope address" and no > regular headers as you see (no headers increase the spam score, which is > what I wanted). The message is read by the MailScanner but in MailScanner > records in mail.log there is empty space where the recipient should be and > there is sender address where sender server hostname should be. I debuged > the Message.pm and message->{to} is empty there. I am not a perl guru so I > just try to print some values. The To: address is empty in localy generated > messages too. I was very upset yesterday while debuging it. > > Thanks. > Marek > > > ------------------------------ > *Od: *"Glenn Steen" 'glenn.steen@gmail.com');>> > *Komu: *"MailScanner discussion" > > > *Odeslan?: *?tvrtek, 17. Kv?ten 2012 8:55:20 > *P?edm?t: *Re: Incorrect logging > > Are you refering to headers? MS/MW operates on the envelope addresses, not > the headers. So it is very likely correct. Quote the details page for a > message you perceive as wrong, if still in doubt. > > -- > -- Glenn > Den 16 maj 2012 20:33 skrev "Marek ?imon" > >: > >> Hi, >> I have mailscanner with postfix and mailwatch. There is Mailwatch >> extension in custom function. Everything works except mailscanner logs >> "from" instead of "source reverze address" and nothing instead "To:". Seems >> there is something wrong inside the MailScanner or MailWatch. >> Marek >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info > 'mailscanner@lists.mailscanner.info');> >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info 'mailscanner@lists.mailscanner.info');> > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info 'mailscanner@lists.mailscanner.info');> > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120517/57e92a4b/attachment.html From glenn.steen at gmail.com Thu May 17 22:44:55 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Thu May 17 22:45:05 2012 Subject: Incorrect logging In-Reply-To: <1663747884.100216.1337256076481.JavaMail.root@casablanca.cz> References: <946638559.89605.1337239618798.JavaMail.root@casablanca.cz> <1663747884.100216.1337256076481.JavaMail.root@casablanca.cz> Message-ID: ... But empty records should be fine (empty sender == MAILER-DAEMON...), so that'd be a non-fix. Question is why your PF is inserting an empty record there...? What version of PF? Built or packaged? Cheers -- -- Glenn (who is enjoying Prague, for the weekend, a lot less, after the bad loss in the Hockey wcc... Sweden 3, Check rep. 4) Den 17 maj 2012 14:07 skrev "Marek ?imon" : > I descented into Postfix.pm, line 387. MailScanner recognises the Original > recipient and stops recognizing other recipients when it finds it. But in > my postfix there is no original recipient, the original recipient record is > empty. But Mailscanner consider this empty record as valid and there is the > whole problem. So I add an 'if test' which skips empty records. > Marek > > > ------------------------------ > *Od: *"Marek ?imon" > *Komu: *"MailScanner discussion" > *Odeslan?: *?tvrtek, 17. Kv?ten 2012 9:26:58 > *P?edm?t: *Re: Incorrect logging > > Hi > I am refering to envelope address. I send the message by pushing it via nc > to the mail server, the message is like this: > echo 'ehlo clienthostname' > echo 'mail from:' > echo 'rcpt to:' > echo 'data' > echo 'some spam and html fragments to test the antispam procesing' > echo '.' > echo quit > ) | nc -t serverhostname 25 > > The clienthostname and serverhostname are placeholders of course. > There is "To: envelope address" and "From: the envelope address" and no > regular headers as you see (no headers increase the spam score, which is > what I wanted). The message is read by the MailScanner but in MailScanner > records in mail.log there is empty space where the recipient should be and > there is sender address where sender server hostname should be. I debuged > the Message.pm and message->{to} is empty there. I am not a perl guru so I > just try to print some values. The To: address is empty in localy generated > messages too. I was very upset yesterday while debuging it. > > Thanks. > Marek > > > ------------------------------ > *Od: *"Glenn Steen" > *Komu: *"MailScanner discussion" > *Odeslan?: *?tvrtek, 17. Kv?ten 2012 8:55:20 > *P?edm?t: *Re: Incorrect logging > > Are you refering to headers? MS/MW operates on the envelope addresses, not > the headers. So it is very likely correct. Quote the details page for a > message you perceive as wrong, if still in doubt. > > -- > -- Glenn > Den 16 maj 2012 20:33 skrev "Marek ?imon" : > >> Hi, >> I have mailscanner with postfix and mailwatch. There is Mailwatch >> extension in custom function. Everything works except mailscanner logs >> "from" instead of "source reverze address" and nothing instead "To:". Seems >> there is something wrong inside the MailScanner or MailWatch. >> Marek >> >> -- >> MailScanner mailing list >> mailscanner@lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> Before posting, read http://wiki.mailscanner.info/posting >> >> Support MailScanner development - buy the book off the website! >> >> > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120517/2ae52b23/attachment.html From ian at 34sp.com Fri May 18 08:54:02 2012 From: ian at 34sp.com (Ian Knight) Date: Fri May 18 09:07:35 2012 Subject: External spamassassin In-Reply-To: References: <4FB51DF6.3040208@34sp.com> Message-ID: <4FB6001A.5080908@34sp.com> On 17/05/12 20:21, Martin Hepworth wrote: > Not possible as mailscanner calls spamassin via its perl api > > If you want a shared bayes then move bayes to a mysql database and > change the local spamassassins to use that rather than the inbuilt > file based bayes > Did think that was the case - hence asking on the mailinglist if there was a way around it, its nice to offload services to other servers sometimes hence the reason we have a seperate servers setup purly for spamassasin with tmpfs filesystems and such for speeding things up. And yes already use bayes in mysql on some servers so this should work to move over i guess without too much issues, just would have rather moved the whole spamassassin part to its own setup for service seperation. -- Ian Knight From marek.simon at casablanca.cz Fri May 18 13:02:45 2012 From: marek.simon at casablanca.cz (Marek =?utf-8?Q?=C5=A0imon?=) Date: Fri May 18 13:02:54 2012 Subject: Incorrect logging In-Reply-To: Message-ID: <1932722562.118729.1337342565074.JavaMail.root@casablanca.cz> Empty sender is fine, empty reciever makes no sence. It is postfix 2.9.1-2~bpo60+1 from debian squeeze-backport version. Seems it moves reciver from O to R record. If still not enough info, I can send the whole config. I fix it that empty R record is ignored. Marek ?imon ----- P?vodn? zpr?vy ----- Od: "Glenn Steen" Komu: "MailScanner discussion" Odeslan?: ?tvrtek, 17. Kv?ten 2012 23:44:55 P?edm?t: Re: Incorrect logging ... But empty records should be fine (empty sender == MAILER-DAEMON...), so that'd be a non-fix. Question is why your PF is inserting an empty record there...? What version of PF? Built or packaged? Cheers -- -- Glenn (who is enjoying Prague, for the weekend, a lot less, after the bad loss in the Hockey wcc... Sweden 3, Check rep. 4) Den 17 maj 2012 14:07 skrev "Marek ?imon" < marek.simon@casablanca.cz >: I descented into Postfix.pm, line 387. MailScanner recognises the Original recipient and stops recognizing other recipients when it finds it. But in my postfix there is no original recipient, the original recipient record is empty. But Mailscanner consider this empty record as valid and there is the whole problem. So I add an 'if test' which skips empty records. Marek Od: "Marek ?imon" < marek.simon@casablanca.cz > Komu: "MailScanner discussion" < mailscanner@lists.mailscanner.info > Odeslan?: ?tvrtek, 17. Kv?ten 2012 9:26:58 P?edm?t: Re: Incorrect logging Hi I am refering to envelope address. I send the message by pushing it via nc to the mail server, the message is like this: echo 'ehlo clienthostname' echo 'mail from:< marek.simon@casablanca.cz >' echo 'rcpt to:< pletiplot@xyz.cz >' echo 'data' echo 'some spam and html fragments to test the antispam procesing' echo '.' echo quit ) | nc -t serverhostname 25 The clienthostname and serverhostname are placeholders of course. There is "To: envelope address" and "From: the envelope address" and no regular headers as you see (no headers increase the spam score, which is what I wanted). The message is read by the MailScanner but in MailScanner records in mail.log there is empty space where the recipient should be and there is sender address where sender server hostname should be. I debuged the Message.pm and message->{to} is empty there. I am not a perl guru so I just try to print some values. The To: address is empty in localy generated messages too. I was very upset yesterday while debuging it. Thanks. Marek Od: "Glenn Steen" < glenn.steen@gmail.com > Komu: "MailScanner discussion" < mailscanner@lists.mailscanner.info > Odeslan?: ?tvrtek, 17. Kv?ten 2012 8:55:20 P?edm?t: Re: Incorrect logging Are you refering to headers? MS/MW operates on the envelope addresses, not the headers. So it is very likely correct. Quote the details page for a message you perceive as wrong, if still in doubt. -- -- Glenn Den 16 maj 2012 20:33 skrev "Marek ?imon" < marek.simon@casablanca.cz >:
Hi, I have mailscanner with postfix and mailwatch. There is Mailwatch extension in custom function. Everything works except mailscanner logs "from" instead of "source reverze address" and nothing instead "To:". Seems there is something wrong inside the MailScanner or MailWatch. Marek -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website!
-- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120518/58ecca7c/attachment.html From maxsec at gmail.com Fri May 18 15:36:50 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Fri May 18 15:36:59 2012 Subject: External spamassassin In-Reply-To: <4FB6001A.5080908@34sp.com> References: <4FB51DF6.3040208@34sp.com> <4FB6001A.5080908@34sp.com> Message-ID: And of course you can cluster MS quite nicely anyway. I put a little how-to get best out of SA on the wiki a few years ago, some of which is still relavent (local caching DNS etc).. http://wiki.mailscanner.info/doku.php?id=maq:index#getting_the_best_out_of_spamassassin and the previous section on that page is also useful.. http://wiki.mailscanner.info/doku.php?id=maq:index#optimization_tips Depends how many messages you need to run, but you can crop alot at the incoming MTA byt things like delay helo, recipient checks, greylisting and the like. I've seen people drop well over 80% of spam that way well before it hits your actual spam checks. -- Martin Hepworth Oxford, UK On 18 May 2012 08:54, Ian Knight wrote: > On 17/05/12 20:21, Martin Hepworth wrote: > >> Not possible as mailscanner calls spamassin via its perl api >> >> If you want a shared bayes then move bayes to a mysql database and change >> the local spamassassins to use that rather than the inbuilt file based bayes >> >> Did think that was the case - hence asking on the mailinglist if there > was a way around it, its nice to offload services to other servers > sometimes hence the reason we have a seperate servers setup purly for > spamassasin with tmpfs filesystems and such for speeding things up. > > And yes already use bayes in mysql on some servers so this should work to > move over i guess without too much issues, just would have rather moved the > whole spamassassin part to its own setup for service seperation. > > -- > Ian Knight > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.**info > http://lists.mailscanner.info/**mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/**posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120518/60c58bfd/attachment.html From mailscanner at barendse.to Mon May 21 06:22:47 2012 From: mailscanner at barendse.to (Remco Barendse) Date: Mon May 21 06:23:08 2012 Subject: Loads of stale zero byte tmp files? Message-ID: Hi list I have an issue with MailScanner-4.84.5-2 / SpamAss on CentOS 6.2. The setup seems to be working ok but i have an issue on 2 boxes that temp files do not get deleted. In /tmp stuff like this is piling up quickly: -rw-------. 1 root root 94 May 20 22:55 K2M0qbNwv6 -rw-------. 1 root root 0 May 21 05:08 tmp.1t3DQ6ZFaU -rw-------. 1 root root 0 May 21 06:14 tmp.9ZRV7VB41Y -rw-------. 1 root root 0 May 21 04:17 tmp.DmqX7lvDJS -rw-------. 1 root root 0 May 21 04:17 tmp.HwtJIyJImI -rw-------. 1 root root 0 May 21 06:14 tmp.MdrrIsMqGa -rw-------. 1 root root 0 May 21 05:08 tmp.ToMnIIFMf1 and in /var/spool/MailScanner/incoming/SpamAssassin-Temp : -rw-------. 1 root root 0 May 21 06:31 MailScanner.UfuR0E -rw-------. 1 root root 0 May 21 05:58 MailScanner.vpJ3tf -rw-------. 1 root root 0 May 21 03:34 MailScanner.zmZPln -rw-------. 1 root root 0 May 21 03:34 MailScanner.zTSxkI -rw-------. 1 root root 0 May 21 05:42 tmp.1t1IUXAFLV -rw-------. 1 root root 0 May 21 05:42 tmp.296NAlpKdS -rw-------. 1 root root 0 May 21 03:35 tmp.3cDHk7cwub -rw-------. 1 root root 0 May 21 03:20 tmp.3eimiawowx Any clues why the temp files are not getting deleted? Thx! -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From m.a.young at durham.ac.uk Mon May 21 12:24:43 2012 From: m.a.young at durham.ac.uk (M A Young) Date: Mon May 21 12:25:27 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: <88A8364816F1274FBC625E698D18483F199B7F@CISAMRMBS01.mds.ad.dur.ac.uk> References: <88A8364816F1274FBC625E698D18483F199B7F@CISAMRMBS01.mds.ad.dur.ac.uk> Message-ID: > From: Remco Barendse > Sent: 21 May 2012 06:22 > Subject: Loads of stale zero byte tmp files? > > I have an issue with MailScanner-4.84.5-2 / SpamAss on CentOS 6.2. The > setup seems to be working ok but i have an issue on 2 boxes that temp > files do not get deleted. In /tmp stuff like this is piling up quickly: > -rw-------. 1 root root 94 May 20 22:55 K2M0qbNwv6 > -rw-------. 1 root root 0 May 21 05:08 tmp.1t3DQ6ZFaU > -rw-------. 1 root root 0 May 21 06:14 tmp.9ZRV7VB41Y > -rw-------. 1 root root 0 May 21 04:17 tmp.DmqX7lvDJS > -rw-------. 1 root root 0 May 21 04:17 tmp.HwtJIyJImI > -rw-------. 1 root root 0 May 21 06:14 tmp.MdrrIsMqGa > -rw-------. 1 root root 0 May 21 05:08 tmp.ToMnIIFMf1 I am seeing the ones in /tmp . For me they match with the regular virus update run (as logged in /var/log/maillog ), and probably clamav. Michael Young From richard at fastnet.co.uk Mon May 21 12:33:37 2012 From: richard at fastnet.co.uk (Richard Mealing) Date: Mon May 21 12:33:50 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: References: Message-ID: <1251B5423222C446A299CABAA7B46FF409714C63@fn-exchange.fastnet.local> I would check in your mailq.in folder also as you might find tnef files there too. I raised this a couple of weeks ago, but no-one got back to me, so I rolled all my machines back to 4.83.5. -----Original Message----- From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Remco Barendse Sent: 21 May 2012 06:23 To: MailScanner mailing list Subject: Loads of stale zero byte tmp files? Hi list I have an issue with MailScanner-4.84.5-2 / SpamAss on CentOS 6.2. The setup seems to be working ok but i have an issue on 2 boxes that temp files do not get deleted. In /tmp stuff like this is piling up quickly: -rw-------. 1 root root 94 May 20 22:55 K2M0qbNwv6 -rw-------. 1 root root 0 May 21 05:08 tmp.1t3DQ6ZFaU -rw-------. 1 root root 0 May 21 06:14 tmp.9ZRV7VB41Y -rw-------. 1 root root 0 May 21 04:17 tmp.DmqX7lvDJS -rw-------. 1 root root 0 May 21 04:17 tmp.HwtJIyJImI -rw-------. 1 root root 0 May 21 06:14 tmp.MdrrIsMqGa -rw-------. 1 root root 0 May 21 05:08 tmp.ToMnIIFMf1 and in /var/spool/MailScanner/incoming/SpamAssassin-Temp : -rw-------. 1 root root 0 May 21 06:31 MailScanner.UfuR0E -rw-------. 1 root root 0 May 21 05:58 MailScanner.vpJ3tf -rw-------. 1 root root 0 May 21 03:34 MailScanner.zmZPln -rw-------. 1 root root 0 May 21 03:34 MailScanner.zTSxkI -rw-------. 1 root root 0 May 21 05:42 tmp.1t1IUXAFLV -rw-------. 1 root root 0 May 21 05:42 tmp.296NAlpKdS -rw-------. 1 root root 0 May 21 03:35 tmp.3cDHk7cwub -rw-------. 1 root root 0 May 21 03:20 tmp.3eimiawowx Any clues why the temp files are not getting deleted? Thx! -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From vincent at zijnemail.nl Mon May 21 13:10:30 2012 From: vincent at zijnemail.nl (Vincent Verhagen) Date: Mon May 21 13:07:24 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: <1251B5423222C446A299CABAA7B46FF409714C63@fn-exchange.fastnet.local> References: <1251B5423222C446A299CABAA7B46FF409714C63@fn-exchange.fastnet.local> Message-ID: <4FBA30B6.8090202@zijnemail.nl> Hm, seeing the same here, running CentOS 6.1, MS 4.84.3, ClamAV 0.97.4. For now deleting them hourly from cron, but a fix would be nice :) On 21-5-2012 13:33, Richard Mealing wrote: > I would check in your mailq.in folder also as you might find tnef files there too. > > I raised this a couple of weeks ago, but no-one got back to me, so I rolled all my machines back to 4.83.5. > > > -----Original Message----- > From: mailscanner-bounces@lists.mailscanner.info [mailto:mailscanner-bounces@lists.mailscanner.info] On Behalf Of Remco Barendse > Sent: 21 May 2012 06:23 > To: MailScanner mailing list > Subject: Loads of stale zero byte tmp files? > > Hi list > > I have an issue with MailScanner-4.84.5-2 / SpamAss on CentOS 6.2. The setup seems to be working ok but i have an issue on 2 boxes that temp files do not get deleted. In /tmp stuff like this is piling up quickly: > -rw-------. 1 root root 94 May 20 22:55 K2M0qbNwv6 > -rw-------. 1 root root 0 May 21 05:08 tmp.1t3DQ6ZFaU > -rw-------. 1 root root 0 May 21 06:14 tmp.9ZRV7VB41Y > -rw-------. 1 root root 0 May 21 04:17 tmp.DmqX7lvDJS > -rw-------. 1 root root 0 May 21 04:17 tmp.HwtJIyJImI > -rw-------. 1 root root 0 May 21 06:14 tmp.MdrrIsMqGa > -rw-------. 1 root root 0 May 21 05:08 tmp.ToMnIIFMf1 > > and in /var/spool/MailScanner/incoming/SpamAssassin-Temp : > -rw-------. 1 root root 0 May 21 06:31 MailScanner.UfuR0E -rw-------. 1 root root 0 May 21 05:58 MailScanner.vpJ3tf -rw-------. 1 root root 0 May 21 03:34 MailScanner.zmZPln -rw-------. 1 root root 0 May 21 03:34 MailScanner.zTSxkI -rw-------. 1 root root 0 May 21 05:42 tmp.1t1IUXAFLV -rw-------. 1 root root 0 May 21 05:42 tmp.296NAlpKdS -rw-------. 1 root root 0 May 21 03:35 tmp.3cDHk7cwub -rw-------. 1 root root 0 May 21 03:20 tmp.3eimiawowx > > > Any clues why the temp files are not getting deleted? > > Thx! > > -- > This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- A non-text attachment was scrubbed... Name: smime.p7s Type: application/pkcs7-signature Size: 4884 bytes Desc: S/MIME Cryptographic Signature Url : http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120521/2ec85e65/smime.bin From mailscanner at barendse.to Mon May 21 23:04:58 2012 From: mailscanner at barendse.to (Remco Barendse) Date: Mon May 21 23:05:21 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: <1251B5423222C446A299CABAA7B46FF409714C63@fn-exchange.fastnet.local> References: <1251B5423222C446A299CABAA7B46FF409714C63@fn-exchange.fastnet.local> Message-ID: On Mon, 21 May 2012, Richard Mealing wrote: > I would check in your mailq.in folder also as you might find tnef files there too. > > I raised this a couple of weeks ago, but no-one got back to me, so I rolled all my machines back to 4.83.5. Slowly i am getting the feeling that MailScanner is turning into abandonware... The problems with TNEF have been reported ages ago and i do remember seeing some fixes posted to the mailing list but don't think they ever got incorporated in the latest release of MS. Pity, MS has always been doing a great job for me From phaleintx at gmail.com Mon May 21 23:52:30 2012 From: phaleintx at gmail.com (Phil Hale) Date: Mon May 21 23:52:41 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: References: <1251B5423222C446A299CABAA7B46FF409714C63@fn-exchange.fastnet.local> Message-ID: <4FBAC72E.7090502@gmail.com> I just checked on the github page (https://github.com/julesfm/MailScanner) and there is 1 pull request that was posted 2 months ago that has fixes for TNEF regression and a few other things. So far it has not been pulled into the master branch. The only other activity is the initial commit of the master branch 4 months ago. Is the github branch not being used to continue development? Phil On 05/21/2012 05:04 PM, Remco Barendse wrote: > On Mon, 21 May 2012, Richard Mealing wrote: > >> I would check in your mailq.in folder also as you might find tnef >> files there too. >> >> I raised this a couple of weeks ago, but no-one got back to me, so I >> rolled all my machines back to 4.83.5. > > Slowly i am getting the feeling that MailScanner is turning into > abandonware... The problems with TNEF have been reported ages ago > and i do remember seeing some fixes posted to the mailing list but > don't think they ever got incorporated in the latest release of MS. > > Pity, MS has always been doing a great job for me From funk.gabor at hunetkft.hu Tue May 22 00:30:53 2012 From: funk.gabor at hunetkft.hu (funk.gabor@hunetkft.hu) Date: Tue May 22 00:32:11 2012 Subject: =?utf-8?b?VsOBOg==?= Re: Loads of stale zero byte tmp files? Message-ID: <033y10rJWB12.Bfg7Gql1@62.112.193.37> -- eredeti ?zenet -- T?rgy: Re: Loads of stale zero byte tmp files? Felad?: Phil Hale D?tum: 2012.05.22. 00:58 I just checked on the github page (https://github.com/julesfm/MailScanner) and there is 1 pull request that was posted 2 months ago that has fixes for TNEF regression and a few other things. So far it has not been pulled into the master branch. The only other activity is the initial commit of the master branch 4 months ago. Is the github branch not being used to continue development? Phil On 05/21/2012 05:04 PM, Remco Barendse wrote: > On Mon, 21 May 2012, Richard Mealing wrote: > >> I would check in your mailq.in folder also as you might find tnef >> files there too. >> >> I raised this a couple of weeks ago, but no-one got back to me, so I >> rolled all my machines back to 4.83.5. > > Slowly i am getting the feeling that MailScanner is turning into > abandonware... The problems with TNEF have been reported ages ago > and i do remember seeing some fixes posted to the mailing list but > don't think they ever got incorporated in the latest release of MS. > > Pity, MS has always been doing a great job for me -- MailScanner mailing list mailscanner@lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner Before posting, read http://wiki.mailscanner.info/posting Support MailScanner development - buy the book off the website! From mailscanner at joolee.nl Tue May 22 08:29:07 2012 From: mailscanner at joolee.nl (Joolee) Date: Tue May 22 08:29:58 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: <033y10rJWB12.Bfg7Gql1@62.112.193.37> References: <033y10rJWB12.Bfg7Gql1@62.112.193.37> Message-ID: Julian told us we had to contact him when we wanted a new version released. He'd approve the pull request and update the information on the website. @Julian: Isn't it better to let someone else take over those responsibilities? On 22 May 2012 01:30, wrote: > > > -- eredeti ?zenet -- > T?rgy: Re: Loads of stale zero byte tmp files? > Felad?: Phil Hale > D?tum: 2012.05.22. 00:58 > > > I just checked on the github page > (https://github.com/julesfm/MailScanner) and there is 1 pull request > that was posted 2 months ago that has fixes for TNEF regression and a > few other things. So far it has not been pulled into the master > branch. The only other activity is the initial commit of the master > branch 4 months ago. Is the github branch not being used to continue > development? > > Phil > > > On 05/21/2012 05:04 PM, Remco Barendse wrote: > > On Mon, 21 May 2012, Richard Mealing wrote: > > > >> I would check in your mailq.in folder also as you might find tnef > >> files there too. > >> > >> I raised this a couple of weeks ago, but no-one got back to me, so I > >> rolled all my machines back to 4.83.5. > > > > Slowly i am getting the feeling that MailScanner is turning into > > abandonware... The problems with TNEF have been reported ages ago > > and i do remember seeing some fixes posted to the mailing list but > > don't think they ever got incorporated in the latest release of MS. > > > > Pity, MS has always been doing a great job for me > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120522/10d77b0f/attachment.html From mark at msapiro.net Wed May 23 01:15:10 2012 From: mark at msapiro.net (Mark Sapiro) Date: Wed May 23 01:15:21 2012 Subject: Loads of stale zero byte tmp files? Message-ID: <4FBC2C0E.3060404@msapiro.net> Remco Barendse wrote: I have an issue with MailScanner-4.84.5-2 / SpamAss on CentOS 6.2. The setup seems to be working ok but i have an issue on 2 boxes that temp files do not get deleted. In /tmp stuff like this is piling up quickly: -rw-------. 1 root root 94 May 20 22:55 K2M0qbNwv6 -rw-------. 1 root root 0 May 21 05:08 tmp.1t3DQ6ZFaU -rw-------. 1 root root 0 May 21 06:14 tmp.9ZRV7VB41Y -rw-------. 1 root root 0 May 21 04:17 tmp.DmqX7lvDJS -rw-------. 1 root root 0 May 21 04:17 tmp.HwtJIyJImI -rw-------. 1 root root 0 May 21 06:14 tmp.MdrrIsMqGa -rw-------. 1 root root 0 May 21 05:08 tmp.ToMnIIFMf1 The above files are left behind by the /etc/cron.hourly/update_virus_scanners process. This runs /usr/sbin/update_virus_scanners every hour which in turn goes through all the configured virus scanners checking if the scanner is installed and then, if it is, running its update process. Two of the check processes: /usr/lib/MailScanner/bitdefender-wrapper /usr/lib/MailScanner/clamav-wrapper when called with -IsItInstalled create these files and don't remove them. A third, /usr/lib/MailScanner/kaspersky-wrapper only creates the file and fails to remove it when called with the -IsItInstalled option and the kaspersky package is installed. The attached MS.patch file will fix this. and in /var/spool/MailScanner/incoming/SpamAssassin-Temp : -rw-------. 1 root root 0 May 21 06:31 MailScanner.UfuR0E -rw-------. 1 root root 0 May 21 05:58 MailScanner.vpJ3tf -rw-------. 1 root root 0 May 21 03:34 MailScanner.zmZPln -rw-------. 1 root root 0 May 21 03:34 MailScanner.zTSxkI One of the above files is created on my system every time MailScanner starts a new child process, i.e. every time a child dies of old age and is restarted. Also, if I restart MailScanner itself, I get an additional one created. I'm not sure where the actual create and/or failure to remove is. -rw-------. 1 root root 0 May 21 05:42 tmp.1t1IUXAFLV -rw-------. 1 root root 0 May 21 05:42 tmp.296NAlpKdS -rw-------. 1 root root 0 May 21 03:35 tmp.3cDHk7cwub -rw-------. 1 root root 0 May 21 03:20 tmp.3eimiawowx I see these rarely. I don't know what leaves them. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -------------- next part -------------- --- /usr/lib/MailScanner/bitdefender-wrapper.orig 2012-05-22 15:55:44.000000000 -0700 +++ /usr/lib/MailScanner/bitdefender-wrapper 2012-05-22 15:58:48.000000000 -0700 @@ -55,6 +55,7 @@ fi if [ "x$1" = "x-IsItInstalled" ]; then + rm -f $LogFile [ -x ${PackageDir}/$prog ] && exit 0 exit 1 fi --- /usr/lib/MailScanner/clamav-wrapper.orig 2012-05-22 15:54:17.000000000 -0700 +++ /usr/lib/MailScanner/clamav-wrapper 2012-05-22 16:00:31.000000000 -0700 @@ -132,6 +132,7 @@ fi if [ "x$1" = "x-IsItInstalled" ]; then + rm -f ${TempDir} [ -x $ClamScan ] && exit 0 exit 1 fi --- /usr/lib/MailScanner/kaspersky-wrapper.orig 2012-05-22 17:01:21.000000000 -0700 +++ /usr/lib/MailScanner/kaspersky-wrapper 2012-05-22 17:03:27.000000000 -0700 @@ -45,6 +45,7 @@ Report=$(mktemp) || { echo "$0: Cannot create temporary file" >&2; exit 1; } ScanOptions="-xp -i0" # Don't report progress, don't attempt to clean if [ "x$1" = "x-IsItInstalled" ]; then + rm -f $Report exit 0 fi @@ -64,6 +65,7 @@ Report=$(mktemp) || { echo "$0: Cannot create temporary file" >&2; exit 1; } ScanOptions="-xp -i0" # Don't report progress, don't attempt to clean if [ "x$1" = "x-IsItInstalled" ]; then + rm -f $Report exit 0 fi @@ -83,6 +85,7 @@ Report=$(mktemp) || { echo "$0: Cannot create temporary file" >&2; exit 1; } ScanOptions="-xp -i0" # Don't report progress, don't attempt to clean if [ "x$1" = "x-IsItInstalled" ]; then + rm -f $Report exit 0 fi From johan at oxyl.net Wed May 23 10:31:26 2012 From: johan at oxyl.net (Johan) Date: Wed May 23 10:31:37 2012 Subject: Excess number of children Message-ID: <4FBCAE6E.7040501@oxyl.net> I have previously used mailscanner on Ubuntu with out any problems on a handful computers. I have been using version 4.79.11 with perl 5.12.4. Now I have upgraded one computer to Ubuntu 12.04 and I have had several small problems but the major problem is that mailscanner creates and leaves a large number of children (reported p? mailwatch). After a while I must reboot the computer to get the system functioning again. Im using the same config-file as before. Max number of children has been and still is set to 1 in the config-file. Any idea about how to solve the problem? /Johan P?lsson johan@system-b:~$ sudo MailScanner -v Using a hash as a reference is deprecated at /usr/sbin/MailScanner line 590. Running on Linux system-b 2.6.32-22-generic #36-Ubuntu SMP Thu Jun 3 22:02:19 UTC 2010 i686 athlon i386 GNU/Linux This is Perl version 5.014002 (5.14.2) This is MailScanner version 4.79.11 Module versions are: 1.00 AnyDBM_File 1.30 Archive::Zip 0.27 bignum 1.20 Carp 2.048 Compress::Zlib 1.119 Convert::BinHex 0.17 Convert::TNEF 2.130_02 Data::Dumper 2.30 Date::Parse 1.04 DirHandle 1.11 Fcntl 2.82 File::Basename 2.21 File::Copy 2.02 FileHandle 2.08_01 File::Path 0.22 File::Temp 0.92 Filesys::Df 3.69 HTML::Entities 3.69 HTML::Parser 3.69 HTML::TokeParser 1.25_04 IO 1.15 IO::File 1.14 IO::Pipe 2.08 Mail::Header 1.994 Math::BigInt 0.2602 Math::BigRat 3.13 MIME::Base64 5.502 MIME::Decoder 5.502 MIME::Decoder::UU 5.502 MIME::Head 5.502 MIME::Parser 3.13 MIME::QuotedPrint 5.502 MIME::Tools 0.14 Net::CIDR 1.25 Net::IP 0.19 OLE::Storage_Lite 1.04 Pod::Escapes 3.16 Pod::Simple 1.24 POSIX 1.23 Scalar::Util 1.94 Socket 2.27 Storable 1.4 Sys::Hostname::Long 0.29 Sys::Syslog missing Test::Pod 0.98 Test::Simple 1.972101 Time::HiRes 1.02 Time::localtime Optional module versions are: 1.76 Archive::Tar 0.27 bignum missing Business::ISBN missing Business::ISBN::Data missing Data::Dump 1.821 DB_File 1.35 DBD::SQLite 1.616 DBI 1.16 Digest 1.03 Digest::HMAC 2.51 Digest::MD5 2.13 Digest::SHA1 missing Encode::Detect 0.17010 Error 0.280203 ExtUtils::CBuilder 2.2210 ExtUtils::ParseXS 2.38 Getopt::Long missing Inline 1.08 IO::String 1.10 IO::Zlib missing IP::Country missing Mail::ClamAV 3.003002 Mail::SpamAssassin missing Mail::SPF missing Mail::SPF::Query 0.38 Module::Build missing Net::CIDR::Lite 0.66 Net::DNS missing Net::DNS::Resolver::Programmable missing Net::LDAP 4.058 NetAddr::IP missing Parse::RecDescent missing SAVI 3.23 Test::Harness missing Test::Manifest 2.02 Text::Balanced 1.59 URI 0.88 version missing YAML From maxsec at gmail.com Wed May 23 12:03:00 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Wed May 23 12:03:10 2012 Subject: Excess number of children In-Reply-To: <4FBCAE6E.7040501@oxyl.net> References: <4FBCAE6E.7040501@oxyl.net> Message-ID: could be related the Perl issues as you're runnning old Mailscanner on a newer Perl distro and there's been lots of small fixed in MS to fix the taint issues that modern perl highlights. have you tried running latest MailScanner as 4.79 is quite old -- Martin Hepworth Oxford, UK On 23 May 2012 10:31, Johan wrote: > I have previously used mailscanner on Ubuntu with out any problems on a > handful computers. I have been using version 4.79.11 with perl 5.12.4. > > Now I have upgraded one computer to Ubuntu 12.04 and I have had several > small problems but the major problem is that mailscanner creates and > leaves a large number of children (reported p? mailwatch). After a while > I must reboot the computer to get the system functioning again. > > Im using the same config-file as before. Max number of children has been > and still is set to 1 in the config-file. > > Any idea about how to solve the problem? > > /Johan P?lsson > > johan@system-b:~$ sudo MailScanner -v > Using a hash as a reference is deprecated at /usr/sbin/MailScanner line > 590. > Running on > Linux system-b 2.6.32-22-generic #36-Ubuntu SMP Thu Jun 3 22:02:19 UTC > 2010 i686 athlon i386 > GNU/Linux > This is Perl version 5.014002 (5.14.2) > > This is MailScanner version 4.79.11 > Module versions are: > 1.00 AnyDBM_File > 1.30 Archive::Zip > 0.27 bignum > 1.20 Carp > 2.048 Compress::Zlib > 1.119 Convert::BinHex > 0.17 Convert::TNEF > 2.130_02 Data::Dumper > 2.30 Date::Parse > 1.04 DirHandle > 1.11 Fcntl > 2.82 File::Basename > 2.21 File::Copy > 2.02 FileHandle > 2.08_01 File::Path > 0.22 File::Temp > 0.92 Filesys::Df > 3.69 HTML::Entities > 3.69 HTML::Parser > 3.69 HTML::TokeParser > 1.25_04 IO > 1.15 IO::File > 1.14 IO::Pipe > 2.08 Mail::Header > 1.994 Math::BigInt > 0.2602 Math::BigRat > 3.13 MIME::Base64 > 5.502 MIME::Decoder > 5.502 MIME::Decoder::UU > 5.502 MIME::Head > 5.502 MIME::Parser > 3.13 MIME::QuotedPrint > 5.502 MIME::Tools > 0.14 Net::CIDR > 1.25 Net::IP > 0.19 OLE::Storage_Lite > 1.04 Pod::Escapes > 3.16 Pod::Simple > 1.24 POSIX > 1.23 Scalar::Util > 1.94 Socket > 2.27 Storable > 1.4 Sys::Hostname::Long > 0.29 Sys::Syslog > missing Test::Pod > 0.98 Test::Simple > 1.972101 Time::HiRes > 1.02 Time::localtime > > Optional module versions are: > 1.76 Archive::Tar > 0.27 bignum > missing Business::ISBN > missing Business::ISBN::Data > missing Data::Dump > 1.821 DB_File > 1.35 DBD::SQLite > 1.616 DBI > 1.16 Digest > 1.03 Digest::HMAC > 2.51 Digest::MD5 > 2.13 Digest::SHA1 > missing Encode::Detect > 0.17010 Error > 0.280203 ExtUtils::CBuilder > 2.2210 ExtUtils::ParseXS > 2.38 Getopt::Long > missing Inline > 1.08 IO::String > 1.10 IO::Zlib > missing IP::Country > missing Mail::ClamAV > 3.003002 Mail::SpamAssassin > missing Mail::SPF > missing Mail::SPF::Query > 0.38 Module::Build > missing Net::CIDR::Lite > 0.66 Net::DNS > missing Net::DNS::Resolver::Programmable > missing Net::LDAP > 4.058 NetAddr::IP > missing Parse::RecDescent > missing SAVI > 3.23 Test::Harness > missing Test::Manifest > 2.02 Text::Balanced > 1.59 URI > 0.88 version > missing YAML > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120523/af737d3f/attachment.html From campbell at cnpapers.com Wed May 23 13:21:42 2012 From: campbell at cnpapers.com (Steve Campbell) Date: Wed May 23 13:21:42 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: <4FBC2C0E.3060404@msapiro.net> References: <4FBC2C0E.3060404@msapiro.net> Message-ID: <4FBCD656.3050703@cnpapers.com> I don't do that much patching. Could you provide the command I need to run to get this done, please? Also, thanks for spending the time in researching and fixing this, Mark. steve campbell On 5/22/2012 8:15 PM, Mark Sapiro wrote: > Remco Barendse wrote: > > I have an issue with MailScanner-4.84.5-2 / SpamAss on CentOS 6.2. The > setup seems to be working ok but i have an issue on 2 boxes that temp > files do not get deleted. In /tmp stuff like this is piling up quickly: > -rw-------. 1 root root 94 May 20 22:55 K2M0qbNwv6 > -rw-------. 1 root root 0 May 21 05:08 tmp.1t3DQ6ZFaU > -rw-------. 1 root root 0 May 21 06:14 tmp.9ZRV7VB41Y > -rw-------. 1 root root 0 May 21 04:17 tmp.DmqX7lvDJS > -rw-------. 1 root root 0 May 21 04:17 tmp.HwtJIyJImI > -rw-------. 1 root root 0 May 21 06:14 tmp.MdrrIsMqGa > -rw-------. 1 root root 0 May 21 05:08 tmp.ToMnIIFMf1 > > > The above files are left behind by the > /etc/cron.hourly/update_virus_scanners process. This runs > /usr/sbin/update_virus_scanners every hour which in turn goes through > all the configured virus scanners checking if the scanner is installed > and then, if it is, running its update process. > > Two of the check processes: > > /usr/lib/MailScanner/bitdefender-wrapper > /usr/lib/MailScanner/clamav-wrapper > > when called with -IsItInstalled create these files and don't remove > them. A third, > > /usr/lib/MailScanner/kaspersky-wrapper > > only creates the file and fails to remove it when called with the > -IsItInstalled option and the kaspersky package is installed. > > The attached MS.patch file will fix this. > > > and in /var/spool/MailScanner/incoming/SpamAssassin-Temp : > -rw-------. 1 root root 0 May 21 06:31 MailScanner.UfuR0E > -rw-------. 1 root root 0 May 21 05:58 MailScanner.vpJ3tf > -rw-------. 1 root root 0 May 21 03:34 MailScanner.zmZPln > -rw-------. 1 root root 0 May 21 03:34 MailScanner.zTSxkI > > > One of the above files is created on my system every time MailScanner > starts a new child process, i.e. every time a child dies of old age and > is restarted. Also, if I restart MailScanner itself, I get an additional > one created. > > I'm not sure where the actual create and/or failure to remove is. > > > -rw-------. 1 root root 0 May 21 05:42 tmp.1t1IUXAFLV > -rw-------. 1 root root 0 May 21 05:42 tmp.296NAlpKdS > -rw-------. 1 root root 0 May 21 03:35 tmp.3cDHk7cwub > -rw-------. 1 root root 0 May 21 03:20 tmp.3eimiawowx > > > I see these rarely. I don't know what leaves them. > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120523/485ce5b9/attachment.html From mark at msapiro.net Thu May 24 15:13:34 2012 From: mark at msapiro.net (Mark Sapiro) Date: Thu May 24 15:13:51 2012 Subject: Loads of stale zero byte tmp files? In-Reply-To: <4FBCD656.3050703@cnpapers.com> References: <4FBC2C0E.3060404@msapiro.net> <4FBCD656.3050703@cnpapers.com> Message-ID: <4FBE420E.3070105@msapiro.net> On 5/23/2012 5:21 AM, Steve Campbell wrote: > I don't do that much patching. Could you provide the command I need to > run to get this done, please? Save the MS.patch file somewhere. Then run, either as root or via sudo patch -p0 < /path/to/MS.patch That should do it. > Also, thanks for spending the time in researching and fixing this, Mark. You're welcome. I only wish I could find where the /var/spool/MailScanner/incoming/SpamAssassin-Temp/MailScanner* files are coming from. So far I've been unsuccessful. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From nenad.vijatov at gmail.com Fri May 25 09:14:47 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri May 25 09:14:56 2012 Subject: Filetype rules from local Message-ID: Hi everyone, Is it possible to disable filetype checks from local (127.0.0.1 or localhost) and how? Thank you in advance ... Cheers! -- Nenad Vijatov -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120525/c021fd44/attachment.html From bonivart at opencsw.org Fri May 25 09:31:35 2012 From: bonivart at opencsw.org (Peter Bonivart) Date: Fri May 25 09:32:03 2012 Subject: Filetype rules from local In-Reply-To: References: Message-ID: On Fri, May 25, 2012 at 10:14 AM, Nenad Vijatov wrote: > Hi everyone, > > Is it possible to disable filetype checks from local (127.0.0.1 or > localhost) and how? Use a ruleset. First create a blank file called, e.g., filetype.local, then create a ruleset pointing to it when from=127.0.0.1, see the example and readme files in the rules directory. /peter From andrew at topdog.za.net Fri May 25 09:35:22 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Fri May 25 09:35:40 2012 Subject: Filetype rules from local In-Reply-To: References: Message-ID: On 25 May 2012, at 10:14 AM, Nenad Vijatov wrote: > Is it possible to disable filetype checks from local (127.0.0.1 or localhost) and how? Yes. create /etc/MailScanner/filetype.rules.allowall.conf with the following content allow .* - - create /etc/MailScanner/rules/filetype.rules with the following content From: 127.0.0.1 /etc/MailScanner/filetype.rules.allowall.conf FromOrTo: default /etc/MailScanner/filetype.rules.conf Edit /etc/MailScanner/MailScanner.conf and set Filetype Rules = %rules-dir%/filetype.rules - Andrew -- www.baruwa.org From nenad.vijatov at gmail.com Fri May 25 09:44:46 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri May 25 09:44:55 2012 Subject: Filetype rules from local In-Reply-To: References: Message-ID: I created 3 files: filetype.rules.conf: From: 127.0.0.1 /etc/MailScanner/rules/filetype.local.rules FromOrTo: default /etc/MailScanner/filetype.rules filetype.local.rules: allow .* - - filetype.rules is default MailScanner rule set. and I constantly get warning in maillog: Possible syntax error on line 1 of /etc/MailScanner/rules/filetype.rules.conf Remember to separate fields with tab characters! Possible syntax error on line 2 of /etc/MailScanner/rules/filetype.rules.conf Remember to separate fields with tab characters! And yes, I separate filed with TAB :) Cheers! On Fri, May 25, 2012 at 10:31 AM, Peter Bonivart wrote: > On Fri, May 25, 2012 at 10:14 AM, Nenad Vijatov > wrote: > > Hi everyone, > > > > Is it possible to disable filetype checks from local (127.0.0.1 or > > localhost) and how? > > Use a ruleset. First create a blank file called, e.g., filetype.local, > then create a ruleset pointing to it when from=127.0.0.1, see the > example and readme files in the rules directory. > > /peter > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120525/790de900/attachment.html From andrew at topdog.za.net Fri May 25 10:09:00 2012 From: andrew at topdog.za.net (Andrew Colin Kissa) Date: Fri May 25 10:09:16 2012 Subject: Filetype rules from local In-Reply-To: References: Message-ID: On 25 May 2012, at 10:44 AM, Nenad Vijatov wrote: > and I constantly get warning in maillog: > Possible syntax error on line 1 of /etc/MailScanner/rules/filetype.rules.conf > Remember to separate fields with tab characters! > Possible syntax error on line 2 of /etc/MailScanner/rules/filetype.rules.conf > Remember to separate fields with tab characters! > > > And yes, I separate filed with TAB :) You have placed the wrong files in the wrong place look at my previous email for the correct way to do it. - Andrew -- www.baruwa.org From nenad.vijatov at gmail.com Fri May 25 10:15:07 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri May 25 10:15:17 2012 Subject: Filetype rules from local In-Reply-To: References: Message-ID: Thank you very much, your solution works! Cheers! On Fri, May 25, 2012 at 11:09 AM, Andrew Colin Kissa wrote: > > On 25 May 2012, at 10:44 AM, Nenad Vijatov wrote: > > > and I constantly get warning in maillog: > > Possible syntax error on line 1 of > /etc/MailScanner/rules/filetype.rules.conf > > Remember to separate fields with tab characters! > > Possible syntax error on line 2 of > /etc/MailScanner/rules/filetype.rules.conf > > Remember to separate fields with tab characters! > > > > > > And yes, I separate filed with TAB :) > > You have placed the wrong files in the wrong place look at my previous > email > for the correct way to do it. > > - Andrew > > -- > www.baruwa.org > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120525/9ce0e3fa/attachment.html From nenad.vijatov at gmail.com Fri May 25 13:23:08 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Fri May 25 13:23:18 2012 Subject: Building a message batch to scan... Message-ID: Hi guys, after I ran MailScanner --debug --debug-sa it hangs ... Last log message is: Building a message batch to scan... What can be wrong (or not) in my configuration? -- Thanks again, Nenad Vijatov From maxsec at gmail.com Fri May 25 21:21:04 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Fri May 25 21:21:12 2012 Subject: Building a message batch to scan... In-Reply-To: References: Message-ID: What user do you normally run mailscanner as and is this debug runnning as that user! Martin On Friday, 25 May 2012, Nenad Vijatov wrote: > Hi guys, > > after I ran MailScanner --debug --debug-sa it hangs ... > Last log message is: Building a message batch to scan... > > > What can be wrong (or not) in my configuration? > > > -- > Thanks again, > Nenad Vijatov > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120525/17053956/attachment.html From glenn.steen at gmail.com Sun May 27 13:29:36 2012 From: glenn.steen at gmail.com (Glenn Steen) Date: Sun May 27 13:29:45 2012 Subject: Building a message batch to scan... In-Reply-To: References: Message-ID: Well... Did you supply it with a message? The debug run needs a message, else it'll just wait until one comes in the normal way... Or you supply one. Not sure, been a long while since I touched it, but the wiki/maq should hold some material on this;-). Cheers -- -- Glenn Den 25 maj 2012 14:30 skrev "Nenad Vijatov" : > Hi guys, > > after I ran MailScanner --debug --debug-sa it hangs ... > Last log message is: Building a message batch to scan... > > > What can be wrong (or not) in my configuration? > > > -- > Thanks again, > Nenad Vijatov > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120527/ba4b5704/attachment.html From stephencoxmail at gmail.com Sun May 27 21:53:18 2012 From: stephencoxmail at gmail.com (Stephen Cox) Date: Sun May 27 21:53:29 2012 Subject: MailScanner source Message-ID: Hello list, Julian has granted that myself and Andrew from baruwa.org maintain the source. If there is any fixes from the community, please post them on github. https://github.com/MailScanner/MailScanner Regards, -- Stephen Cox -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120527/91573917/attachment.html From josh at hewbert.com Mon May 28 01:46:07 2012 From: josh at hewbert.com (Josh Beard) Date: Mon May 28 01:46:17 2012 Subject: Excess number of children In-Reply-To: <4FBCAE6E.7040501@oxyl.net> References: <4FBCAE6E.7040501@oxyl.net> Message-ID: <4FC2CACF.9090706@hewbert.com> On 05/23/2012 03:31 AM, Johan wrote: > I have previously used mailscanner on Ubuntu with out any problems on a > handful computers. I have been using version 4.79.11 with perl 5.12.4. > > Now I have upgraded one computer to Ubuntu 12.04 and I have had several > small problems but the major problem is that mailscanner creates and > leaves a large number of children (reported p? mailwatch). After a while > I must reboot the computer to get the system functioning again. > > Im using the same config-file as before. Max number of children has been > and still is set to 1 in the config-file. > > Any idea about how to solve the problem? > > /Johan P?lsson > > johan@system-b:~$ sudo MailScanner -v > Using a hash as a reference is deprecated at /usr/sbin/MailScanner line 590. > Running on > Linux system-b 2.6.32-22-generic #36-Ubuntu SMP Thu Jun 3 22:02:19 UTC > 2010 i686 athlon i386 > GNU/Linux > This is Perl version 5.014002 (5.14.2) > > This is MailScanner version 4.79.11 > Module versions are: > <-snip-> > I'm seeing this as well after upgrading to Ubuntu 12.04. I'm using MailScanner from the Baruwa repo: Linux mx1 3.2.0-24-generic #39-Ubuntu SMP Mon May 21 16:52:17 UTC 2012 x86_64 x86_64 x86_64 GNU/Linux This is Perl version 5.014002 (5.14.2) This is MailScanner version 4.84.5 And as you, my only recourse is to reboot, as the system runs out of memory. Restarting all related processes doesn't seem to help, I just end up with a boat load of zombies. Josh From shivendra.nt at seml.co.in Wed May 30 05:33:00 2012 From: shivendra.nt at seml.co.in (shivendra.nt@seml.co.in) Date: Wed May 30 05:30:50 2012 Subject: mailscanner service error:invalid mTA Message-ID: <1338352380.4fc5a2fce6f9d@sardajunction.co.in> iam using qmail as MTA just i configured mailscsnner and mailwatch.....while running service of mailscsnner it error ?service MailScanner status Checking MailScanner daemons: ???????? MailScanner:????????????????????????????????????? [? OK? ] [root@linuxpc ~]# service MailScanner restart Shutting down MailScanner daemons: ???????? MailScanner:????????????????????????????????????? [? OK? ] ???????? incoming qmail:?????????????????????????????????? [FAILED] Invalid MTA in /etc/sysconfig/MailScanner ???????? outgoing qmail:?????????????????????????????????? [FAILED] Invalid MTA in /etc/sysconfig/MailScanner Waiting for MailScanner to die gracefully ... dead. Starting MailScanner daemons: ???????? incoming qmail:?????????????????????????????????? [FAILED] Invalid MTA in /etc/sysconfig/MailScanner ???????? outgoing qmail:?????????????????????????????????? [FAILED] Invalid MTA in /etc/sysconfig/MailScanner ???????? MailScanner:????????????????????????????????????? [? OK? ] and also i could not see any message in mailscanner GUI.When iam sending mails ,it despatches from mailbox but not delivered to receipant mail box....i dont know where these mail going...please provide some help... Regards Shivendra Nath Tamrakar -- Note: Please do not print this mail unless very necessary.<> Disclaimer: This e-mail message may contain confidential, proprietary or legally privileged information. It should not be used by anyone who is not the original intended recipient. If you have erroneously received this message,please delete it immediately and notify the sender. The recipient acknowledges that Sarda Energy & Minerals Ltd. (SEML) or its subsidiaries and associated companies, are unable to exercise control or ensure or guarantee the integrity of/over the contents of the information contained in e-mail transmissions and further acknowledges that any views expressed in this message are those of the individual sender and no binding nature of the message shall be implied or assumed unless the sender does so expressly with due authority of SEML. Before opening any attachments please check them for viruses and defects. -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120530/97517c00/attachment.html From maxsec at gmail.com Wed May 30 06:17:59 2012 From: maxsec at gmail.com (Martin Hepworth) Date: Wed May 30 06:18:08 2012 Subject: mailscanner service error:invalid mTA In-Reply-To: <1338352380.4fc5a2fce6f9d@sardajunction.co.in> References: <1338352380.4fc5a2fce6f9d@sardajunction.co.in> Message-ID: Not sure that mailscanner supports qmail - which by the way hasnt been supported/updated for well over 8 years! Which would explain the error message - Id suggest trying another mta that is supported - sendmail, exim or postfix Martin On Wednesday, 30 May 2012, shivendra.nt@seml.co.in wrote: > > iam using qmail as MTA just i configured mailscsnner and > mailwatch.....while running service of mailscsnner it error > > > service MailScanner status > Checking MailScanner daemons: > MailScanner: [ OK ] > [root@linuxpc ~]# service MailScanner restart > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming qmail: [FAILED] > Invalid MTA in /etc/sysconfig/MailScanner > > outgoing qmail: [FAILED] > Invalid MTA in /etc/sysconfig/MailScanner > > Waiting for MailScanner to die gracefully ... dead. > Starting MailScanner daemons: > incoming qmail: [FAILED] > Invalid MTA in /etc/sysconfig/MailScanner > outgoing qmail: [FAILED] > Invalid MTA in /etc/sysconfig/MailScanner > MailScanner: [ OK ] > > > > and also i could not see any message in mailscanner GUI.When iam sending > mails ,it despatches from mailbox but not delivered to receipant mail > box....i dont know where these mail going...please provide some help... > > > > Regards > Shivendra Nath Tamrakar > > > > - *Please do not print this mail > unless very necessary.* *Disclaimer:*This e-mail message may contain > confidential, proprietary or legally privileged information. It should not > be used by anyone who is not the original intended recipient. If you have > erroneously received this message,please delete it immediately and notify > the sender. The recipient acknowledges that Sarda Energy & Minerals > Ltd.(SEML) or its subsidiaries and associated companies, are unable to > exercise control or ensure or guarantee the integrity of/over the contents > of the information contained in e-mail transmissions and further > acknowledges that any views expressed in this message are those of the > individual sender and no binding nature of the message shall be implied or > assumed unless the sender does so expressly with due authority of SEML. > Before opening any attachments please check them for viruses and defects. > -- -- Martin Hepworth Oxford, UK -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120530/6e41ff1a/attachment.html From nenad.vijatov at gmail.com Thu May 31 10:49:42 2012 From: nenad.vijatov at gmail.com (Nenad Vijatov) Date: Thu May 31 10:49:52 2012 Subject: Bayes problem Message-ID: Hi guys, I have a problem with spamassassin bayes autolearn, exactly the problem is I have different bayed db: sa-learn --dump magic: 0.000 0 3 0 non-token data: bayes db version 0.000 0 27 0 non-token data: nspam 0.000 0 0 0 non-token data: nham 0.000 0 28179 0 non-token data: ntokens sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: 0.000 0 3 0 non-token data: bayes db version 0.000 0 89 0 non-token data: nspam 0.000 0 135 0 non-token data: nham 0.000 0 21025 0 non-token data: ntokens Is this a problem with wrong configuration, does my spamassassin use spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin uses spam.assassin.prefs.conf or not, and which one of those two dumps are the right one that spamassassin use? Thank you & Cheers! -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120531/dbb43481/attachment.html From Amelein at dantumadiel.eu Thu May 31 12:00:57 2012 From: Amelein at dantumadiel.eu (Arjan Melein) Date: Thu May 31 12:01:24 2012 Subject: Betr.: Bayes problem In-Reply-To: References: Message-ID: <4FC76B890200008E0001ECDE@10.1.0.206> >>> Op 31-5-2012 om 11:49 is door Nenad Vijatov geschreven: > Hi guys, > > I have a problem with spamassassin bayes autolearn, exactly the problem is > I have different bayed db: > > sa-learn --dump magic: > 0.000 0 3 0 non-token data: bayes db version > 0.000 0 27 0 non-token data: nspam > 0.000 0 0 0 non-token data: nham > 0.000 0 28179 0 non-token data: ntokens > > sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: > 0.000 0 3 0 non-token data: bayes db version > 0.000 0 89 0 non-token data: nspam > 0.000 0 135 0 non-token data: nham > 0.000 0 21025 0 non-token data: ntokens > > Is this a problem with wrong configuration, does my spamassassin use > spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin > uses spam.assassin.prefs.conf or not, and which one of those two dumps are > the right one that spamassassin use? > > > Thank you & Cheers! Usually having different bayes db's is caused by spamassassin running as a different user then that you're running the command as. Spamassassin will probably run as the same user that MS is running at, if you have your bayes in MySQL this is easy to check by looking at the tables. I have overridden the bayes MySQL user by putting 'bayes_sql_override_username postfix' in /etc/mail/spamassassin/init.pre - Arjan From mailscanner at joolee.nl Thu May 31 12:28:52 2012 From: mailscanner at joolee.nl (Joolee) Date: Thu May 31 12:29:42 2012 Subject: Bayes problem In-Reply-To: References: Message-ID: As Arjan stated, use sa-learn with sudo to run it in the same user as Mailscanner uses. Also, there should be a softlink in your /etc/spamassassin folder to /etc/MailScanner/spam.assassin.prefs.conf. If there isn't, changing the spam.assassin.prefs.conf will produce weird results. Are you aware that Mailscanner doesn't use spamd but runs spamassassin directly by its perl API? On 31 May 2012 11:49, Nenad Vijatov wrote: > Hi guys, > > I have a problem with spamassassin bayes autolearn, exactly the problem is > I have different bayed db: > > sa-learn --dump magic: > 0.000 0 3 0 non-token data: bayes db version > 0.000 0 27 0 non-token data: nspam > 0.000 0 0 0 non-token data: nham > 0.000 0 28179 0 non-token data: ntokens > > sa-learn --dump magic -p /etc/MailScanner/spam.assassin.prefs.conf: > 0.000 0 3 0 non-token data: bayes db version > 0.000 0 89 0 non-token data: nspam > 0.000 0 135 0 non-token data: nham > 0.000 0 21025 0 non-token data: ntokens > > Is this a problem with wrong configuration, does my spamassassin use > spam.assassin.prefs.conf or not? And how I can be sure that my spamassassin > uses spam.assassin.prefs.conf or not, and which one of those two dumps are > the right one that spamassassin use? > > > Thank you & Cheers! > > > > > -- > MailScanner mailing list > mailscanner@lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > Before posting, read http://wiki.mailscanner.info/posting > > Support MailScanner development - buy the book off the website! > > -------------- next part -------------- An HTML attachment was scrubbed... URL: http://lists.mailscanner.info/pipermail/mailscanner/attachments/20120531/4508bc82/attachment.html From ssilva at sgvwater.com Thu May 31 18:43:15 2012 From: ssilva at sgvwater.com (Scott Silva) Date: Thu May 31 18:43:34 2012 Subject: MailScanner source In-Reply-To: References: Message-ID: on 5/27/2012 1:53 PM Stephen Cox spake the following: > Hello list, > > Julian has granted that myself and Andrew from baruwa.org > maintain the source. > > If there is any fixes from the community, please post them on github. > > https://github.com/MailScanner/MailScanner > > Regards, > -- > Stephen Cox > > > I figured that Julian had just gotten too busy with work. It looked like he was given additional duties from info via his twitter feed.