From pparsons at techeez.com Fri May 1 01:59:38 2015 From: pparsons at techeez.com (Philip Parsons) Date: Fri, 1 May 2015 01:59:38 +0000 Subject: I think I must have missed something In-Reply-To: References: <11D8E491D9562549A61FD3186F36342002127B1537@exchange.techeez.com> <11D8E491D9562549A61FD3186F36342002127B158E@exchange.techeez.com>, Message-ID: <1EAB59F8-06F3-4E94-8B25-1DD73454C898@techeez.com> Thanks Jerry I have 35 different mail scanners out there any idea as to when you might be able to update the MailScanner domain with the files ? So I do not need to add the new scripts to them all. Techeez on the go so please excuse the spelling. On Apr 29, 2015, at 12:20 PM, Jerry Benton > wrote: Get the new ones here: http://phishing.mailborder.com/ The updater is running off the one I built for Mailborder until I can get a copy of it over to the MailScanner domain, but it will be the same exact thing. - Jerry Benton www.mailborder.com On Apr 29, 2015, at 3:06 PM, Philip Parsons > wrote: Its an older version 4.84.6. From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: April-29-15 11:55 AM To: MailScanner Discussion Subject: Re: I think I must have missed something I can only speak to v4.85.2-2 - Do you have a cron job setup for the scripts? - Have you tried running the scripts manually? - Jerry Benton www.mailborder.com On Apr 29, 2015, at 2:52 PM, Philip Parsons > wrote: Read 0 hostnames from the phishing blacklists Is this list no longer working ? or do I need to change something Thank you. Philip Parsons -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Fri May 1 02:05:13 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 30 Apr 2015 22:05:13 -0400 Subject: I think I must have missed something In-Reply-To: <1EAB59F8-06F3-4E94-8B25-1DD73454C898@techeez.com> References: <11D8E491D9562549A61FD3186F36342002127B1537@exchange.techeez.com> <11D8E491D9562549A61FD3186F36342002127B158E@exchange.techeez.com> <1EAB59F8-06F3-4E94-8B25-1DD73454C898@techeez.com> Message-ID: The new scripts are included in the new version of MailScanner. You will have to upgrade to make use of the new system. When a new version of MailScaner comes out at a later date it will have the mailscanner.info domain in them, but it will not be anytime very soon. - Jerry Benton www.mailborder.com > On Apr 30, 2015, at 9:59 PM, Philip Parsons wrote: > > Thanks Jerry I have 35 different mail scanners out there any idea as to when you might be able to update the MailScanner domain with the files ? So I do not need to add the new scripts to them all. > > Techeez on the go so please excuse the spelling. > > On Apr 29, 2015, at 12:20 PM, Jerry Benton > wrote: > >> Get the new ones here: >> >> http://phishing.mailborder.com/ >> >> The updater is running off the one I built for Mailborder until I can get a copy of it over to the MailScanner domain, but it will be the same exact thing. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On Apr 29, 2015, at 3:06 PM, Philip Parsons > wrote: >>> >>> Its an older version 4.84.6. >>> >>> From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton >>> Sent: April-29-15 11:55 AM >>> To: MailScanner Discussion >>> Subject: Re: I think I must have missed something >>> >>> I can only speak to v4.85.2-2 >>> >>> - Do you have a cron job setup for the scripts? >>> - Have you tried running the scripts manually? >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>> On Apr 29, 2015, at 2:52 PM, Philip Parsons > wrote: >>> >>> Read 0 hostnames from the phishing blacklists >>> >>> >>> Is this list no longer working ? or do I need to change something >>> >>> >>> Thank you. >>> Philip Parsons >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> -- >>> This message has been scanned for viruses and >>> dangerous content by MailScanner , and is >>> believed to be clean. >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner , and is >> believed to be clean. >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Sat May 2 01:25:35 2015 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Fri, 1 May 2015 21:25:35 -0400 Subject: Executable vs Binary In-Reply-To: <006201d0808c$e62e5fc0$b28b1f40$@okla.com> References: <5DEB4B7A-A19C-4336-B70F-71AE3ABD7F44@mailborder.com> <7B0AD7DA-8637-44FA-8A4C-89719EFA8D30@mailborder.com> <006201d0808c$e62e5fc0$b28b1f40$@okla.com> Message-ID: That has to be it....I will upgrade file and see what happens. I have exhausted everything else. On Sun, Apr 26, 2015 at 9:52 PM, Tracy Greggs wrote: > For whatever it is worth, I am using file v 5.22 > > > > 0000.dat: DOS executable (block device driver) > > > > > > *From:* MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] *On > Behalf Of *Shawn Iverson > *Sent:* Friday, April 24, 2015 10:28 AM > *To:* MailScanner Discussion > *Subject:* Re: Executable vs Binary > > > > Jerry, > > > > I am going to upgrade my MailScanner to your latest release and test this > again. I simply cannot get it to detect the .dat as an executable for some > reason.... > > > > On Fri, Apr 17, 2015 at 11:07 AM, Jerry Benton < > jerry.benton at mailborder.com> wrote: > > Yep. Attached. > > > > > > > - > > Jerry Benton > > www.mailborder.com > > > > > > > > > > On Apr 17, 2015, at 10:55 AM, Shawn Iverson > wrote: > > > > Jerry, > > > > I will study this and see if I can assist. > > > > Do you have a sample document with this .dat embedded? > > > > On Thu, Apr 16, 2015 at 3:45 PM, Jerry Benton > wrote: > > Has anyone dealt with this? I can’t decide if I should mod the source or > just change the configs: > > - Microsoft document comes through with some sort of dat file embedded. > While MS see that dat file as text/plain, the character set is binary, so > it nails it as an executable. > - Allowing executables will allow the file. > > So, there’s the rub. Under the current code we have to allow executables > for these “newer” types of Microsoft documents to get through. This isn’t > restricted to just Microsoft. There are several other file formats that > make MailScanner fire on this. > > > Ideas? > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > > Shawn Iverson > > Director of Technology > > Rush County Schools > > 765-932-3901 x271 > > iversons at rushville.k12.in.us > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > > Shawn Iverson > > Director of Technology > > Rush County Schools > > 765-932-3901 x271 > > iversons at rushville.k12.in.us > > > -- > This message has been scanned for viruses and > dangerous content by *MailScanner* , and is > believed to be clean. > > -- > This message has been scanned for viruses and > dangerous content by *MailScanner* , and is > believed to be clean. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Sat May 2 01:44:34 2015 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Fri, 1 May 2015 21:44:34 -0400 Subject: Executable vs Binary In-Reply-To: References: <5DEB4B7A-A19C-4336-B70F-71AE3ABD7F44@mailborder.com> <7B0AD7DA-8637-44FA-8A4C-89719EFA8D30@mailborder.com> <006201d0808c$e62e5fc0$b28b1f40$@okla.com> Message-ID: Ok now I am there... file 5.04 doesn't detect the .dat file as an executable via MailScanner, but file 5.22 does Now for the MailScanner part... On Fri, May 1, 2015 at 9:25 PM, Shawn Iverson wrote: > That has to be it....I will upgrade file and see what happens. > > I have exhausted everything else. > > On Sun, Apr 26, 2015 at 9:52 PM, Tracy Greggs > wrote: > >> For whatever it is worth, I am using file v 5.22 >> >> >> >> 0000.dat: DOS executable (block device driver) >> >> >> >> >> >> *From:* MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] *On >> Behalf Of *Shawn Iverson >> *Sent:* Friday, April 24, 2015 10:28 AM >> *To:* MailScanner Discussion >> *Subject:* Re: Executable vs Binary >> >> >> >> Jerry, >> >> >> >> I am going to upgrade my MailScanner to your latest release and test this >> again. I simply cannot get it to detect the .dat as an executable for some >> reason.... >> >> >> >> On Fri, Apr 17, 2015 at 11:07 AM, Jerry Benton < >> jerry.benton at mailborder.com> wrote: >> >> Yep. Attached. >> >> >> >> >> >> >> - >> >> Jerry Benton >> >> www.mailborder.com >> >> >> >> >> >> >> >> >> >> On Apr 17, 2015, at 10:55 AM, Shawn Iverson >> wrote: >> >> >> >> Jerry, >> >> >> >> I will study this and see if I can assist. >> >> >> >> Do you have a sample document with this .dat embedded? >> >> >> >> On Thu, Apr 16, 2015 at 3:45 PM, Jerry Benton < >> jerry.benton at mailborder.com> wrote: >> >> Has anyone dealt with this? I can’t decide if I should mod the source or >> just change the configs: >> >> - Microsoft document comes through with some sort of dat file embedded. >> While MS see that dat file as text/plain, the character set is binary, so >> it nails it as an executable. >> - Allowing executables will allow the file. >> >> So, there’s the rub. Under the current code we have to allow executables >> for these “newer” types of Microsoft documents to get through. This isn’t >> restricted to just Microsoft. There are several other file formats that >> make MailScanner fire on this. >> >> >> Ideas? >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> >> Shawn Iverson >> >> Director of Technology >> >> Rush County Schools >> >> 765-932-3901 x271 >> >> iversons at rushville.k12.in.us >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> >> Shawn Iverson >> >> Director of Technology >> >> Rush County Schools >> >> 765-932-3901 x271 >> >> iversons at rushville.k12.in.us >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by *MailScanner* , and >> is >> believed to be clean. >> >> -- >> This message has been scanned for viruses and >> dangerous content by *MailScanner* , and >> is >> believed to be clean. >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Sat May 2 19:56:22 2015 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Sat, 2 May 2015 15:56:22 -0400 Subject: Executable vs Binary In-Reply-To: <5DEB4B7A-A19C-4336-B70F-71AE3ABD7F44@mailborder.com> References: <5DEB4B7A-A19C-4336-B70F-71AE3ABD7F44@mailborder.com> Message-ID: Ok....no expert on filetype magic here....but this is what I see.... File v5.22 has the following magic: 0 ulequad&0x07a0ffffffff 0xffffffff DOS executable ( >4 uleshort&0x8000 0x0000 \bblock device driver >0 ubyte x \b) And the .dat file starts off with ffff ffff which hits the DOS executable part and then has a bunch of 0000 which is the block device driver part Which is a very very generic test and will fire on a lot of things. Here's the quick and dirty fix for this problem assuming the dat files are commonly formatted in this fashion in Office documents: archive.filetype.rules.conf: # Allow .dat files in newer MS Office documents allow DOS executable (block device driver) - - A more elaborate solution will involve modifying the source, but I am struggling with how the code might identify the documents and then apply an exception since this is such a generic test and will affect a lot of things. On Thu, Apr 16, 2015 at 3:45 PM, Jerry Benton wrote: > Has anyone dealt with this? I can’t decide if I should mod the source or > just change the configs: > > - Microsoft document comes through with some sort of dat file embedded. > While MS see that dat file as text/plain, the character set is binary, so > it nails it as an executable. > - Allowing executables will allow the file. > > So, there’s the rub. Under the current code we have to allow executables > for these “newer” types of Microsoft documents to get through. This isn’t > restricted to just Microsoft. There are several other file formats that > make MailScanner fire on this. > > > Ideas? > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 03:56:19 2015 From: mike at sentinelbox.net (michael pap) Date: Sat, 2 May 2015 23:56:19 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Message-ID: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error ... [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result - or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. -- This email has been scanned by the EMFABox eMail service. ID: 732CF42689.AB3C2 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 08:18:44 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 04:18:44 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: Message-ID: Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com > On May 2, 2015, at 11:56 PM, michael pap wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 12:31:55 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 08:31:55 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: Message-ID: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: C0B9B426AA.AD4BA -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 12:36:42 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 08:36:42 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: Message-ID: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com > On May 3, 2015, at 8:31 AM, michael pap wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 13:00:36 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 09:00:36 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: 7EC4E42695.A0127 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 13:20:09 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 09:20:09 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com > On May 3, 2015, at 9:00 AM, michael pap wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 13:41:03 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 09:41:03 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: 5A717426AD.A36FC -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 13:44:05 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 09:44:05 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com > On May 3, 2015, at 9:41 AM, michael pap wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 14:14:10 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 10:14:10 -0400 Subject: v4.85.2-3 Released Message-ID: No change to the code, just an update to the installer. https://www.mailscanner.info/downloads/ 05/03/2015 Changes in v4.85.2-3 ================================== *Updates* - Added Postfix detection and update for master.cf to use FIFO instead of UNIX socket - Jerry Benton www.mailborder.com From mike at sentinelbox.net Sun May 3 14:14:23 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 10:14:23 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: 6BDA8426AF.AEC3E -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 14:17:29 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 10:17:29 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: haha .. email it to me directly next time. I will change the password when I get in and email it to you. - Jerry Benton www.mailborder.com > On May 3, 2015, at 10:14 AM, michael pap wrote: > > Ok > > ssh mail.sentinelbox.net > > root: MailBorder > > thx > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:44 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Email me the credentials and I will take a look if you like. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:41 AM, michael pap > wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 6BDA8426AF.AEC3E > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 14:18:52 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 10:18:52 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: No prob it’s a testing environment … From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 10:17 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file haha .. email it to me directly next time. I will change the password when I get in and email it to you. - Jerry Benton www.mailborder.com On May 3, 2015, at 10:14 AM, michael pap > wrote: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 6BDA8426AF.AEC3E -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: 3D030426AF.AF79C -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 14:48:51 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 10:48:51 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Regarding the error you were seeing: After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. - Jerry Benton www.mailborder.com > On May 3, 2015, at 10:14 AM, michael pap wrote: > > Ok > > ssh mail.sentinelbox.net > > root: MailBorder > > thx > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:44 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Email me the credentials and I will take a look if you like. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:41 AM, michael pap > wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 6BDA8426AF.AEC3E > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 14:52:14 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 10:52:14 -0400 Subject: Executable vs Binary In-Reply-To: References: <5DEB4B7A-A19C-4336-B70F-71AE3ABD7F44@mailborder.com> Message-ID: <2774D0F1-20A6-4F5E-A262-A6EAD4239AAC@mailborder.com> Shawn, I appreciate you running this down. I agree with idea of allowing a block device driver isn’t a great idea, but it seems this is how Office 2007 encodes certain items. At least they removed that crap in later versions. - Jerry Benton www.mailborder.com > On May 2, 2015, at 3:56 PM, Shawn Iverson wrote: > > Ok....no expert on filetype magic here....but this is what I see.... > > File v5.22 has the following magic: > > 0 ulequad&0x07a0ffffffff 0xffffffff DOS executable ( > >4 uleshort&0x8000 0x0000 \bblock device driver > >0 ubyte x \b) > > And the .dat file starts off with > > ffff ffff > > which hits the DOS executable part > > and then has a bunch of > > 0000 > > which is the block device driver part > > Which is a very very generic test and will fire on a lot of things. > > Here's the quick and dirty fix for this problem assuming the dat files are commonly formatted in this fashion in Office documents: > > archive.filetype.rules.conf: > # Allow .dat files in newer MS Office documents > allow DOS executable (block device driver) - - > > A more elaborate solution will involve modifying the source, but I am struggling with how the code might identify the documents and then apply an exception since this is such a generic test and will affect a lot of things. > > > On Thu, Apr 16, 2015 at 3:45 PM, Jerry Benton > wrote: > Has anyone dealt with this? I can’t decide if I should mod the source or just change the configs: > > - Microsoft document comes through with some sort of dat file embedded. While MS see that dat file as text/plain, the character set is binary, so it nails it as an executable. > - Allowing executables will allow the file. > > So, there’s the rub. Under the current code we have to allow executables for these “newer” types of Microsoft documents to get through. This isn’t restricted to just Microsoft. There are several other file formats that make MailScanner fire on this. > > > Ideas? > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 15:07:06 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 11:07:06 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Thank you. Policyd – should be only used for quota spf and greylisting is disabled -- hm SQL Grey should be used for it .. check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf just some historic stuff ESVA did years ago … so what package you suggest for tnef ? [root at demo3 ~]# rpm -qa | grep -i tnef perl-Convert-TNEF-0.17-10.el6.noarch tnef-1.4.12-1.x86_64 to prevent others running into this .. thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 10:49 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Regarding the error you were seeing: After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. - Jerry Benton www.mailborder.com On May 3, 2015, at 10:14 AM, michael pap > wrote: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 6BDA8426AF.AEC3E -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: 58D4B426B2.A3D06 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 15:11:02 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 11:11:02 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) - Jerry Benton www.mailborder.com > On May 3, 2015, at 11:07 AM, michael pap wrote: > > Thank you. > > Policyd – should be only used for quota spf and greylisting is disabled -- hm > SQL Grey should be used for it .. > > check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf > > just some historic stuff ESVA did years ago … > > so what package you suggest for tnef ? > > [root at demo3 ~]# rpm -qa | grep -i tnef > perl-Convert-TNEF-0.17-10.el6.noarch > tnef-1.4.12-1.x86_64 > > to prevent others running into this .. > > thank you. > > Mike > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 10:49 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Regarding the error you were seeing: > > After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. > > > > I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: > > - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. > - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. > - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. > - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. > > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 10:14 AM, michael pap > wrote: > > Ok > > ssh mail.sentinelbox.net > > root: MailBorder > > thx > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:44 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Email me the credentials and I will take a look if you like. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:41 AM, michael pap > wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 6BDA8426AF.AEC3E > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 58D4B426B2.A3D06 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 16:03:22 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 12:03:22 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: The package are from EPL SPF outside MailScanner seems to work too May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com; But directories still back [root at demo3 hold]# date Sun May 3 11:57:41 EDT 2015 [root at demo3 hold]# ls 32669 32693 May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file -->hold/32693: uid 89: not a regular file I appreciate your help Thank you. From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 11:11 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) - Jerry Benton www.mailborder.com On May 3, 2015, at 11:07 AM, michael pap > wrote: Thank you. Policyd – should be only used for quota spf and greylisting is disabled -- hm SQL Grey should be used for it .. check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf just some historic stuff ESVA did years ago … so what package you suggest for tnef ? [root at demo3 ~]# rpm -qa | grep -i tnef perl-Convert-TNEF-0.17-10.el6.noarch tnef-1.4.12-1.x86_64 to prevent others running into this .. thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 10:49 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Regarding the error you were seeing: After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. - Jerry Benton www.mailborder.com On May 3, 2015, at 10:14 AM, michael pap > wrote: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 6BDA8426AF.AEC3E -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 58D4B426B2.A3D06 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: DE5E8426A3.AEC9B -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 16:20:45 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 12:20:45 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Are you using the hold directory as a work directory? If so, this would be causing the problem. Incoming Queue Dir = /var/spool/postfix/hold Incoming Work Dir = /var/spool/MailScanner/incoming Outgoing Queue Dir = /var/spool/postfix/incoming Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin - Jerry Benton www.mailborder.com > On May 3, 2015, at 12:03 PM, michael pap wrote: > > The package are from EPL > > SPF outside MailScanner seems to work too > > May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" > May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com ; > > But directories still back > > [root at demo3 hold]# date > Sun May 3 11:57:41 EDT 2015 > [root at demo3 hold]# ls > 32669 32693 > > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file > > -->hold/32693: uid 89: not a regular file > > I appreciate your help > > Thank you. > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 11:11 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 11:07 AM, michael pap > wrote: > > Thank you. > > Policyd – should be only used for quota spf and greylisting is disabled -- hm > SQL Grey should be used for it .. > > check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf > > just some historic stuff ESVA did years ago … > > so what package you suggest for tnef ? > > [root at demo3 ~]# rpm -qa | grep -i tnef > perl-Convert-TNEF-0.17-10.el6.noarch > tnef-1.4.12-1.x86_64 > > to prevent others running into this .. > > thank you. > > Mike > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 10:49 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Regarding the error you were seeing: > > After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. > > > > I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: > > - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. > - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. > - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. > - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. > > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 10:14 AM, michael pap > wrote: > > Ok > > ssh mail.sentinelbox.net > > root: MailBorder > > thx > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:44 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Email me the credentials and I will take a look if you like. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:41 AM, michael pap > wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 6BDA8426AF.AEC3E > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 58D4B426B2.A3D06 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: DE5E8426A3.AEC9B > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 16:23:13 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 12:23:13 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: <8B09DA26-5626-455C-A77D-EE2FE752BE12@mailborder.com> Also, SPF is not be ran under MailScanner. It should be running under Postfix, so it is at the MTA level and not MailScanner. The same goes for the DMARC you are looking at using. - Jerry Benton www.mailborder.com > On May 3, 2015, at 12:03 PM, michael pap wrote: > > The package are from EPL > > SPF outside MailScanner seems to work too > > May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" > May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com ; > > But directories still back > > [root at demo3 hold]# date > Sun May 3 11:57:41 EDT 2015 > [root at demo3 hold]# ls > 32669 32693 > > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file > > -->hold/32693: uid 89: not a regular file > > I appreciate your help > > Thank you. > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 11:11 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 11:07 AM, michael pap > wrote: > > Thank you. > > Policyd – should be only used for quota spf and greylisting is disabled -- hm > SQL Grey should be used for it .. > > check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf > > just some historic stuff ESVA did years ago … > > so what package you suggest for tnef ? > > [root at demo3 ~]# rpm -qa | grep -i tnef > perl-Convert-TNEF-0.17-10.el6.noarch > tnef-1.4.12-1.x86_64 > > to prevent others running into this .. > > thank you. > > Mike > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 10:49 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Regarding the error you were seeing: > > After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. > > > > I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: > > - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. > - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. > - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. > - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. > > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 10:14 AM, michael pap > wrote: > > Ok > > ssh mail.sentinelbox.net > > root: MailBorder > > thx > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:44 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Email me the credentials and I will take a look if you like. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:41 AM, michael pap > wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 6BDA8426AF.AEC3E > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 58D4B426B2.A3D06 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: DE5E8426A3.AEC9B > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 16:35:16 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 12:35:16 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Hm – that’s configured .. Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 12:21 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Are you using the hold directory as a work directory? If so, this would be causing the problem. Incoming Queue Dir = /var/spool/postfix/hold Incoming Work Dir = /var/spool/MailScanner/incoming Outgoing Queue Dir = /var/spool/postfix/incoming Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin - Jerry Benton www.mailborder.com On May 3, 2015, at 12:03 PM, michael pap > wrote: The package are from EPL SPF outside MailScanner seems to work too May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com; But directories still back [root at demo3 hold]# date Sun May 3 11:57:41 EDT 2015 [root at demo3 hold]# ls 32669 32693 May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file -->hold/32693: uid 89: not a regular file I appreciate your help Thank you. From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 11:11 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) - Jerry Benton www.mailborder.com On May 3, 2015, at 11:07 AM, michael pap > wrote: Thank you. Policyd – should be only used for quota spf and greylisting is disabled -- hm SQL Grey should be used for it .. check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf just some historic stuff ESVA did years ago … so what package you suggest for tnef ? [root at demo3 ~]# rpm -qa | grep -i tnef perl-Convert-TNEF-0.17-10.el6.noarch tnef-1.4.12-1.x86_64 to prevent others running into this .. thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 10:49 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Regarding the error you were seeing: After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. - Jerry Benton www.mailborder.com On May 3, 2015, at 10:14 AM, michael pap > wrote: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 6BDA8426AF.AEC3E -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 58D4B426B2.A3D06 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: DE5E8426A3.AEC9B -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: C0A26426B4.A09F7 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 16:38:24 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 12:38:24 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Stop MailScanner Make sure Postfix is running Send some test emails See if the warnings are still showing up in the maillog - Jerry Benton www.mailborder.com > On May 3, 2015, at 12:35 PM, michael pap wrote: > > Hm – that’s configured .. > > > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Incoming Work Dir = /var/spool/MailScanner/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin > > Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db > SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db > > SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp > SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 12:21 PM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Are you using the hold directory as a work directory? If so, this would be causing the problem. > > Incoming Queue Dir = /var/spool/postfix/hold > Incoming Work Dir = /var/spool/MailScanner/incoming > Outgoing Queue Dir = /var/spool/postfix/incoming > Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db > Quarantine Dir = /var/spool/MailScanner/quarantine > SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db > SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp > SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 12:03 PM, michael pap > wrote: > > The package are from EPL > > SPF outside MailScanner seems to work too > > May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" > May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com ; > > But directories still back > > [root at demo3 hold]# date > Sun May 3 11:57:41 EDT 2015 > [root at demo3 hold]# ls > 32669 32693 > > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file > > -->hold/32693: uid 89: not a regular file > > I appreciate your help > > Thank you. > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 11:11 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 11:07 AM, michael pap > wrote: > > Thank you. > > Policyd – should be only used for quota spf and greylisting is disabled -- hm > SQL Grey should be used for it .. > > check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf > > just some historic stuff ESVA did years ago … > > so what package you suggest for tnef ? > > [root at demo3 ~]# rpm -qa | grep -i tnef > perl-Convert-TNEF-0.17-10.el6.noarch > tnef-1.4.12-1.x86_64 > > to prevent others running into this .. > > thank you. > > Mike > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 10:49 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Regarding the error you were seeing: > > After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. > > > > I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: > > - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. > - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. > - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. > - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. > > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 10:14 AM, michael pap > wrote: > > Ok > > ssh mail.sentinelbox.net > > root: MailBorder > > thx > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:44 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Email me the credentials and I will take a look if you like. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:41 AM, michael pap > wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 6BDA8426AF.AEC3E > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 58D4B426B2.A3D06 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: DE5E8426A3.AEC9B > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0A26426B4.A09F7 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 16:47:45 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 12:47:45 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: [root at demo3 hold]# tail -f /var/log/maillog May 3 12:41:50 demo3 policyd-spf[26288]: None; identity=helo; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 policyd-spf[26288]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 12:41:50 demo3 policyd-spf[26288]: Pass; identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 policyd-spf[26288]: Action: prepend: Text: Received-SPF: Pass (sender SPF authorized) identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 postfix/smtpd[26239]: C1072E02E8: client=mail-ig0-f173.google.com[209.85.213.173] May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: hold: header Received: from mail-ig0-f173.google.com (mail-ig0-f173.google.com [209.85.213.173])??(using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits))??(No client certificate requested)??by demo3.emfabox.o from mail-ig0-f173.google.com[209.85.213.173]; from= to= proto=ESMTP helo= May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: message-id= May 3 12:41:50 demo3 opendmarc[3659]: implicit authentication service: demo3.emfabox.org May 3 12:41:51 demo3 opendmarc[3659]: C1072E02E8: gmail.com pass May 3 12:41:51 demo3 postfix/smtpd[26239]: disconnect from mail-ig0-f173.google.com[209.85.213.173] [root at demo3 hold]# ls -l /var/spool/postfix/hold/ total 4 -rwx------ 1 postfix postfix 3275 May 3 12:41 C1072E02E8 [root at demo3 hold]# ps aux | grep postfix postfix 3882 0.0 0.3 80936 3192 ? S 11:41 0:00 pickup -l -t fifo -u postfix 8609 0.0 0.1 81128 1100 ? S May02 0:00 tlsmgr -l -t unix -u postfix 25270 0.0 0.3 80940 3316 ? S 12:39 0:00 showq -t unix -u root 25721 0.0 0.3 80856 3360 ? Ss 12:40 0:00 /usr/libexec/postfix/master postfix 25723 0.0 0.3 80936 3300 ? S 12:40 0:00 pickup -l -t fifo -u postfix 25724 0.0 0.3 81116 3348 ? S 12:40 0:00 qmgr -l -t fifo -u postfix 26241 0.0 0.4 81324 4188 ? S 12:41 0:00 tlsmgr -l -t unix -u root 26941 0.0 0.0 80856 612 ? Ss May02 0:01 /usr/libexec/postfix/master postfix 26944 0.0 0.0 81112 904 ? S May02 0:00 qmgr -l -t fifo -u root 27599 0.0 0.0 103248 880 pts/3 S+ 12:45 0:00 grep postfix ps aux | grep MailScanner root 27862 0.0 0.0 103244 880 pts/3 S+ 12:46 0:00 grep MailScanner thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 12:38 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Stop MailScanner Make sure Postfix is running Send some test emails See if the warnings are still showing up in the maillog - Jerry Benton www.mailborder.com On May 3, 2015, at 12:35 PM, michael pap > wrote: Hm – that’s configured .. Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 12:21 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Are you using the hold directory as a work directory? If so, this would be causing the problem. Incoming Queue Dir = /var/spool/postfix/hold Incoming Work Dir = /var/spool/MailScanner/incoming Outgoing Queue Dir = /var/spool/postfix/incoming Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin - Jerry Benton www.mailborder.com On May 3, 2015, at 12:03 PM, michael pap > wrote: The package are from EPL SPF outside MailScanner seems to work too May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com; But directories still back [root at demo3 hold]# date Sun May 3 11:57:41 EDT 2015 [root at demo3 hold]# ls 32669 32693 May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file -->hold/32693: uid 89: not a regular file I appreciate your help Thank you. From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 11:11 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) - Jerry Benton www.mailborder.com On May 3, 2015, at 11:07 AM, michael pap > wrote: Thank you. Policyd – should be only used for quota spf and greylisting is disabled -- hm SQL Grey should be used for it .. check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf just some historic stuff ESVA did years ago … so what package you suggest for tnef ? [root at demo3 ~]# rpm -qa | grep -i tnef perl-Convert-TNEF-0.17-10.el6.noarch tnef-1.4.12-1.x86_64 to prevent others running into this .. thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 10:49 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Regarding the error you were seeing: After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. - Jerry Benton www.mailborder.com On May 3, 2015, at 10:14 AM, michael pap > wrote: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 6BDA8426AF.AEC3E -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 58D4B426B2.A3D06 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: DE5E8426A3.AEC9B -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0A26426B4.A09F7 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: E063F426A8.AF6B8 -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 16:52:49 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 12:52:49 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: [root at demo3 hold]# service MailScanner restart ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [FAILED] incoming postfix: [ OK ] outgoing postfix: [ OK ] Waiting for MailScanner to die gracefully dead. ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 hold]# ls 29455 29479 [root at demo3 hold]# date Sun May 3 12:50:51 EDT 2015 [root at demo3 hold]# From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of michael pap Sent: Sunday, May 03, 2015 12:48 PM To: MailScanner Discussion Subject: RE: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file [root at demo3 hold]# tail -f /var/log/maillog May 3 12:41:50 demo3 policyd-spf[26288]: None; identity=helo; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 policyd-spf[26288]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 12:41:50 demo3 policyd-spf[26288]: Pass; identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 policyd-spf[26288]: Action: prepend: Text: Received-SPF: Pass (sender SPF authorized) identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 postfix/smtpd[26239]: C1072E02E8: client=mail-ig0-f173.google.com[209.85.213.173] May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: hold: header Received: from mail-ig0-f173.google.com (mail-ig0-f173.google.com [209.85.213.173])??(using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits))??(No client certificate requested)??by demo3.emfabox.o from mail-ig0-f173.google.com[209.85.213.173]; from=> to=> proto=ESMTP helo= May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: message-id=> May 3 12:41:50 demo3 opendmarc[3659]: implicit authentication service: demo3.emfabox.org May 3 12:41:51 demo3 opendmarc[3659]: C1072E02E8: gmail.com pass May 3 12:41:51 demo3 postfix/smtpd[26239]: disconnect from mail-ig0-f173.google.com[209.85.213.173] [root at demo3 hold]# ls -l /var/spool/postfix/hold/ total 4 -rwx------ 1 postfix postfix 3275 May 3 12:41 C1072E02E8 [root at demo3 hold]# ps aux | grep postfix postfix 3882 0.0 0.3 80936 3192 ? S 11:41 0:00 pickup -l -t fifo -u postfix 8609 0.0 0.1 81128 1100 ? S May02 0:00 tlsmgr -l -t unix -u postfix 25270 0.0 0.3 80940 3316 ? S 12:39 0:00 showq -t unix -u root 25721 0.0 0.3 80856 3360 ? Ss 12:40 0:00 /usr/libexec/postfix/master postfix 25723 0.0 0.3 80936 3300 ? S 12:40 0:00 pickup -l -t fifo -u postfix 25724 0.0 0.3 81116 3348 ? S 12:40 0:00 qmgr -l -t fifo -u postfix 26241 0.0 0.4 81324 4188 ? S 12:41 0:00 tlsmgr -l -t unix -u root 26941 0.0 0.0 80856 612 ? Ss May02 0:01 /usr/libexec/postfix/master postfix 26944 0.0 0.0 81112 904 ? S May02 0:00 qmgr -l -t fifo -u root 27599 0.0 0.0 103248 880 pts/3 S+ 12:45 0:00 grep postfix ps aux | grep MailScanner root 27862 0.0 0.0 103244 880 pts/3 S+ 12:46 0:00 grep MailScanner thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 12:38 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Stop MailScanner Make sure Postfix is running Send some test emails See if the warnings are still showing up in the maillog - Jerry Benton www.mailborder.com On May 3, 2015, at 12:35 PM, michael pap > wrote: Hm – that’s configured .. Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 12:21 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Are you using the hold directory as a work directory? If so, this would be causing the problem. Incoming Queue Dir = /var/spool/postfix/hold Incoming Work Dir = /var/spool/MailScanner/incoming Outgoing Queue Dir = /var/spool/postfix/incoming Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin - Jerry Benton www.mailborder.com On May 3, 2015, at 12:03 PM, michael pap > wrote: The package are from EPL SPF outside MailScanner seems to work too May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com; But directories still back [root at demo3 hold]# date Sun May 3 11:57:41 EDT 2015 [root at demo3 hold]# ls 32669 32693 May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file -->hold/32693: uid 89: not a regular file I appreciate your help Thank you. From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 11:11 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) - Jerry Benton www.mailborder.com On May 3, 2015, at 11:07 AM, michael pap > wrote: Thank you. Policyd – should be only used for quota spf and greylisting is disabled -- hm SQL Grey should be used for it .. check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf just some historic stuff ESVA did years ago … so what package you suggest for tnef ? [root at demo3 ~]# rpm -qa | grep -i tnef perl-Convert-TNEF-0.17-10.el6.noarch tnef-1.4.12-1.x86_64 to prevent others running into this .. thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 10:49 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Regarding the error you were seeing: After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. - Jerry Benton www.mailborder.com On May 3, 2015, at 10:14 AM, michael pap > wrote: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 6BDA8426AF.AEC3E -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 58D4B426B2.A3D06 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: DE5E8426A3.AEC9B -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0A26426B4.A09F7 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: E063F426A8.AF6B8 -- This email has been scanned by the EMFABox eMail service. ID: 777C5426A8.AF8B0 -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 17:02:36 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 13:02:36 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: I just thought of something .. QuickPeek I can see how that might do some operation on the hold directory where something is created that should not be. Not sure how you have your addon PM’s setup, but I would remove it. You don’t need it. Instead of using the ConfigSQL.pm, just call the MailWatch.pm on AlwaysLookedUpLast to log to your DB. Unless you are doing something more with it? - Jerry Benton www.mailborder.com > On May 3, 2015, at 12:52 PM, michael pap wrote: > > [root at demo3 hold]# service MailScanner restart > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [FAILED] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > Waiting for MailScanner to die gracefully dead. > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 hold]# ls > 29455 29479 > [root at demo3 hold]# date > Sun May 3 12:50:51 EDT 2015 > [root at demo3 hold]# > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of michael pap > Sent: Sunday, May 03, 2015 12:48 PM > To: MailScanner Discussion > Subject: RE: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > [root at demo3 hold]# tail -f /var/log/maillog > May 3 12:41:50 demo3 policyd-spf[26288]: None; identity=helo; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com ; envelope-from=mpap0815 at gmail.com ; receiver=mike at sentinelbox.net > May 3 12:41:50 demo3 policyd-spf[26288]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" > May 3 12:41:50 demo3 policyd-spf[26288]: Pass; identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com ; envelope-from=mpap0815 at gmail.com ; receiver=mike at sentinelbox.net > May 3 12:41:50 demo3 policyd-spf[26288]: Action: prepend: Text: Received-SPF: Pass (sender SPF authorized) identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com ; envelope-from=mpap0815 at gmail.com ; receiver=mike at sentinelbox.net > May 3 12:41:50 demo3 postfix/smtpd[26239]: C1072E02E8: client=mail-ig0-f173.google.com [209.85.213.173] > May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: hold: header Received: from mail-ig0-f173.google.com (mail-ig0-f173.google.com [209.85.213.173])??(using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits))??(No client certificate requested)??by demo3.emfabox.o from mail-ig0-f173.google.com [209.85.213.173]; from=> to=> proto=ESMTP helo=> > May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: message-id=> > May 3 12:41:50 demo3 opendmarc[3659]: implicit authentication service: demo3.emfabox.org > May 3 12:41:51 demo3 opendmarc[3659]: C1072E02E8: gmail.com pass > May 3 12:41:51 demo3 postfix/smtpd[26239]: disconnect from mail-ig0-f173.google.com [209.85.213.173] > > > [root at demo3 hold]# ls -l /var/spool/postfix/hold/ > total 4 > -rwx------ 1 postfix postfix 3275 May 3 12:41 C1072E02E8 > > [root at demo3 hold]# ps aux | grep postfix > postfix 3882 0.0 0.3 80936 3192 ? S 11:41 0:00 pickup -l -t fifo -u > postfix 8609 0.0 0.1 81128 1100 ? S May02 0:00 tlsmgr -l -t unix -u > postfix 25270 0.0 0.3 80940 3316 ? S 12:39 0:00 showq -t unix -u > root 25721 0.0 0.3 80856 3360 ? Ss 12:40 0:00 /usr/libexec/postfix/master > postfix 25723 0.0 0.3 80936 3300 ? S 12:40 0:00 pickup -l -t fifo -u > postfix 25724 0.0 0.3 81116 3348 ? S 12:40 0:00 qmgr -l -t fifo -u > postfix 26241 0.0 0.4 81324 4188 ? S 12:41 0:00 tlsmgr -l -t unix -u > root 26941 0.0 0.0 80856 612 ? Ss May02 0:01 /usr/libexec/postfix/master > postfix 26944 0.0 0.0 81112 904 ? S May02 0:00 qmgr -l -t fifo -u > root 27599 0.0 0.0 103248 880 pts/3 S+ 12:45 0:00 grep postfix > > ps aux | grep MailScanner > root 27862 0.0 0.0 103244 880 pts/3 S+ 12:46 0:00 grep MailScanner > > thx > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 12:38 PM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Stop MailScanner > Make sure Postfix is running > Send some test emails > See if the warnings are still showing up in the maillog > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 12:35 PM, michael pap > wrote: > > Hm – that’s configured .. > > > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Incoming Work Dir = /var/spool/MailScanner/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin > > Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db > SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db > > SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp > SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 12:21 PM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Are you using the hold directory as a work directory? If so, this would be causing the problem. > > Incoming Queue Dir = /var/spool/postfix/hold > Incoming Work Dir = /var/spool/MailScanner/incoming > Outgoing Queue Dir = /var/spool/postfix/incoming > Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db > Quarantine Dir = /var/spool/MailScanner/quarantine > SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db > SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp > SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 12:03 PM, michael pap > wrote: > > The package are from EPL > > SPF outside MailScanner seems to work too > > May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" > May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com ; > > But directories still back > > [root at demo3 hold]# date > Sun May 3 11:57:41 EDT 2015 > [root at demo3 hold]# ls > 32669 32693 > > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file > May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file > > -->hold/32693: uid 89: not a regular file > > I appreciate your help > > Thank you. > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 11:11 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 11:07 AM, michael pap > wrote: > > Thank you. > > Policyd – should be only used for quota spf and greylisting is disabled -- hm > SQL Grey should be used for it .. > > check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf > > just some historic stuff ESVA did years ago … > > so what package you suggest for tnef ? > > [root at demo3 ~]# rpm -qa | grep -i tnef > perl-Convert-TNEF-0.17-10.el6.noarch > tnef-1.4.12-1.x86_64 > > to prevent others running into this .. > > thank you. > > Mike > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 10:49 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Regarding the error you were seeing: > > After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. > > > > I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: > > - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. > - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. > - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. > - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. > > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 10:14 AM, michael pap > wrote: > > Ok > > ssh mail.sentinelbox.net > > root: MailBorder > > thx > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:44 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Email me the credentials and I will take a look if you like. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:41 AM, michael pap > wrote: > > Hm > > Still the same … > > [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > pickup fifo n - n 60 1 pickup > cleanup unix n - n - 0 cleanup > qmgr fifo n - n 300 1 qmgr > > -- > May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock > May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file > May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file > > For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 > > May I am wrong ? > > Thank you! > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 9:20 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Also: > > # fix for postfix > # fix postfix unix -> fifo > > sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf > sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf > > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 9:00 AM, michael pap > wrote: > > Quarantine Permissions = 0660 > > [root at demo3 postfix]# pwd > /var/spool/postfix > [root at demo3 postfix]# ls -la > total 72 > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . > drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. > drwx------. 2 postfix root 4096 May 3 08:36 active > drwx------. 2 postfix root 4096 May 3 03:40 bounce > drwx------. 2 postfix root 4096 Feb 20 2014 corrupt > drwx------. 2 postfix root 4096 Feb 20 2014 defer > drwx------. 2 postfix root 4096 Feb 20 2014 deferred > drwx------. 2 postfix root 4096 Feb 20 2014 flush > drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold > drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming > drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop > > [root at demo3 spool]# pwd > /var/spool > [root at demo3 spool]# ls -l > total 44 > drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron > drwx------. 2 root root 4096 Nov 23 2013 cron > drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd > drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail > drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner > drwx------. 2 root mail 4096 Nov 11 2010 mqueue > drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in > drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth > drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix > > à > [root at demo3 hold]# pwd > /var/spool/postfix/hold > > It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service > > May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock > May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 > > > [root at demo3 ~]# date > Sun May 3 08:52:36 EDT 2015 > [root at demo3 ~]# service MailScanner stop > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Shutting down MailScanner daemons: > MailScanner: [ OK ] > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:52:55 EDT 2015 > [root at demo3 hold]# ls -l > total 0 > [root at demo3 hold]# > > à > [root at demo3 ~]# date > Sun May 3 08:54:00 EDT 2015 > [root at demo3 ~]# service MailScanner start > ConfigSQL QuickPeek for mta found postfix > ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming > ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold > ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine > ConfigSQL QuickPeek for runasuser found postfix > Starting MailScanner daemons: > incoming postfix: [ OK ] > outgoing postfix: [ OK ] > MailScanner: [ OK ] > [root at demo3 ~]# > > [root at demo3 hold]# date > Sun May 3 08:54:27 EDT 2015 > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 > > May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock > May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock > > Never seen that before … is this supposed to do to create an separate folder each per child in hold? > > Thank you. > > Mike > > > > > > > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 8:37 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2015, at 8:31 AM, michael pap > wrote: > > Hi Jerry, > > I did this but same issue with the postfix user id. > > [root at demo3 incoming]# rm Processing.db > rm: remove regular empty file `Processing.db'? y > [root at demo3 incoming]# cd .. > [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* > [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix:mtagroup /var/spool/postfix > [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming > [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold > [root at demo3 MailScanner]# service MailScanner start > > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging > May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child > May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist > May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist > May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries > May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache > May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database > May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... > May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock > May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock > > [root at demo3 hold]# ls -l > total 8 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 > drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 > [root at demo3 hold]# > > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file > May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file > > > id postfix > uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) > > mtagroup:x:503:apache,postfix,clam > > MailScanner.conf > Run As User = postfix, > Run As Group = mtagroup > Incoming Queue Dir = /var/spool/postfix/hold > Outgoing Queue Dir = /var/spool/postfix/incoming > Quarantine Dir = /var/spool/MailScanner/quarantine > MTA = postfix > > Thank you. > Mike > > > > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info ] On Behalf Of Jerry Benton > Sent: Sunday, May 03, 2015 4:19 AM > To: MailScanner Discussion > Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file > > Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) > > chmod g+w /var/spool/MailScanner/* > chmod 0775 /var/spool/postfix/hold > > I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. > > groupadd mtagroup > usermod -a -G mtagroup postfix > usermod -a -G mtagroup clamav > usermod -a -G mtagroup clam > > (either clam or clamav depending on your distro and clam version) > > > chown postfix:mtagroup /var/spool/MailScanner > chown postfix:mtagroup /var/spool/MailScanner/incoming > chown postfix:mtagroup /var/spool/MailScanner/quarantine > chown postfix.mtagroup /var/spool/MailScanner/spamassassin > chown postfix:mtagroup /var/spool/postfix > chown postfix:mtagroup /var/spool/postfix/incoming > chown postfix:mtagroup /var/spool/postfix/hold > > > Start MailScanner running again. > > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2015, at 11:56 PM, michael pap > wrote: > > Did I something wrong ? > > I am running 2 childs > > [root at demo3 hold]# ls > 3484 3519 > > By running the mailq command I get those errors? > > [root at demo3 ~]# date > Sat May 2 23:44:19 EDT 2015 > [root at demo3 ~]# mailq > Mail queue is empty > [root at demo3 ~]# > > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file > May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file > > An postfix reload removes both files and then I get the next error … > > [root at demo3 ~]# service postfix reload > Reloading postfix: [ OK ] > [root at demo3 ~]# ls /var/spool/postfix/hold/ > [root at demo3 ~]# > > May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix > /hold/3484/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, > May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix > /hold/3519/BF276E1B67.A91BF.header: No such file or directory > May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, > > Sat May 2 23:51:33 EDT 2015 > [root at demo3 ~]# ls /var/spool/postfix/hold/ > 1036 1093 > > Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? > > Thank you, > mike > > > > > > > > > > -- > This email has been scanned by the EMFABox eMail service. > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 732CF42689.AB3C2 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0B9B426AA.AD4BA > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 7EC4E42695.A0127 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 5A717426AD.A36FC > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 6BDA8426AF.AEC3E > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 58D4B426B2.A3D06 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: DE5E8426A3.AEC9B > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: C0A26426B4.A09F7 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: E063F426A8.AF6B8 > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: 777C5426A8.AF8B0 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 17:21:10 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 13:21:10 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Hm Yes that’s what thought too after sending … And you are right .. May 3 13:08:58 demo3 postfix/smtp[4938]: certificate verification failed for 192.168.137.2[192.168.137.2]:25: untrusted issuer /CN=emfabox-ORION-CA May 3 13:08:58 demo3 postfix/smtp[4938]: 24D11E02E8: to=, relay=192.168.137.2[192.168.137.2]:25, delay=7.2, delays=6.7/0.2/0.06/0.22, dsn=2.6.0, status=sent (250 2.6.0 <20150503170851.9782DE1BC7 at demo3.emfabox.org> Queued mail for delivery) May 3 13:08:58 demo3 postfix/qmgr[4303]: 24D11E02E8: removed ^C [root at demo3 hold]# ls [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# date Sun May 3 13:09:40 EDT 2015 [root at demo3 hold]# And now with QuickPeek [root at demo3 hold]# service MailScanner restart ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir NOT FOUND ConfigSQL QuickPeek for incomingqueuedir NOT FOUND ConfigSQL QuickPeek for quarantinedir NOT FOUND ConfigSQL QuickPeek for runasuser found postfix ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir NOT FOUND ConfigSQL QuickPeek for incomingqueuedir NOT FOUND ConfigSQL QuickPeek for quarantinedir NOT FOUND ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] Waiting for MailScanner to die gracefully ... dead. ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir NOT FOUND ConfigSQL QuickPeek for incomingqueuedir NOT FOUND ConfigSQL QuickPeek for quarantinedir NOT FOUND ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 hold]# ls OK that’s it …. Great Job Jerry!!!! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 1:03 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file I just thought of something .. QuickPeek I can see how that might do some operation on the hold directory where something is created that should not be. Not sure how you have your addon PM’s setup, but I would remove it. You don’t need it. Instead of using the ConfigSQL.pm, just call the MailWatch.pm on AlwaysLookedUpLast to log to your DB. Unless you are doing something more with it? - Jerry Benton www.mailborder.com On May 3, 2015, at 12:52 PM, michael pap > wrote: [root at demo3 hold]# service MailScanner restart ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [FAILED] incoming postfix: [ OK ] outgoing postfix: [ OK ] Waiting for MailScanner to die gracefully dead. ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 hold]# ls 29455 29479 [root at demo3 hold]# date Sun May 3 12:50:51 EDT 2015 [root at demo3 hold]# From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of michael pap Sent: Sunday, May 03, 2015 12:48 PM To: MailScanner Discussion Subject: RE: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file [root at demo3 hold]# tail -f /var/log/maillog May 3 12:41:50 demo3 policyd-spf[26288]: None; identity=helo; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 policyd-spf[26288]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 12:41:50 demo3 policyd-spf[26288]: Pass; identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 policyd-spf[26288]: Action: prepend: Text: Received-SPF: Pass (sender SPF authorized) identity=mailfrom; client-ip=209.85.213.173; helo=mail-ig0-f173.google.com; envelope-from=mpap0815 at gmail.com; receiver=mike at sentinelbox.net May 3 12:41:50 demo3 postfix/smtpd[26239]: C1072E02E8: client=mail-ig0-f173.google.com[209.85.213.173] May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: hold: header Received: from mail-ig0-f173.google.com (mail-ig0-f173.google.com[209.85.213.173])??(using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits))??(No client certificate requested)??by demo3.emfabox.o from mail-ig0-f173.google.com[209.85.213.173]; from=> to=> proto=ESMTP helo=> May 3 12:41:50 demo3 postfix/cleanup[26290]: C1072E02E8: message-id=> May 3 12:41:50 demo3 opendmarc[3659]: implicit authentication service: demo3.emfabox.org May 3 12:41:51 demo3 opendmarc[3659]: C1072E02E8: gmail.com pass May 3 12:41:51 demo3 postfix/smtpd[26239]: disconnect from mail-ig0-f173.google.com[209.85.213.173] [root at demo3 hold]# ls -l /var/spool/postfix/hold/ total 4 -rwx------ 1 postfix postfix 3275 May 3 12:41 C1072E02E8 [root at demo3 hold]# ps aux | grep postfix postfix 3882 0.0 0.3 80936 3192 ? S 11:41 0:00 pickup -l -t fifo -u postfix 8609 0.0 0.1 81128 1100 ? S May02 0:00 tlsmgr -l -t unix -u postfix 25270 0.0 0.3 80940 3316 ? S 12:39 0:00 showq -t unix -u root 25721 0.0 0.3 80856 3360 ? Ss 12:40 0:00 /usr/libexec/postfix/master postfix 25723 0.0 0.3 80936 3300 ? S 12:40 0:00 pickup -l -t fifo -u postfix 25724 0.0 0.3 81116 3348 ? S 12:40 0:00 qmgr -l -t fifo -u postfix 26241 0.0 0.4 81324 4188 ? S 12:41 0:00 tlsmgr -l -t unix -u root 26941 0.0 0.0 80856 612 ? Ss May02 0:01 /usr/libexec/postfix/master postfix 26944 0.0 0.0 81112 904 ? S May02 0:00 qmgr -l -t fifo -u root 27599 0.0 0.0 103248 880 pts/3 S+ 12:45 0:00 grep postfix ps aux | grep MailScanner root 27862 0.0 0.0 103244 880 pts/3 S+ 12:46 0:00 grep MailScanner thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 12:38 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Stop MailScanner Make sure Postfix is running Send some test emails See if the warnings are still showing up in the maillog - Jerry Benton www.mailborder.com On May 3, 2015, at 12:35 PM, michael pap > wrote: Hm – that’s configured .. Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 12:21 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Are you using the hold directory as a work directory? If so, this would be causing the problem. Incoming Queue Dir = /var/spool/postfix/hold Incoming Work Dir = /var/spool/MailScanner/incoming Outgoing Queue Dir = /var/spool/postfix/incoming Processing Attempts Database = /var/spool/MailScanner/incoming/Processing.db Quarantine Dir = /var/spool/MailScanner/quarantine SpamAssassin Cache Database File = /var/spool/MailScanner/incoming/SpamAssassin.cache.db SpamAssassin Temporary Dir = /var/spool/MailScanner/incoming/SpamAssassin-Temp SpamAssassin User State Dir = /var/spool/MailScanner/spamassassin - Jerry Benton www.mailborder.com On May 3, 2015, at 12:03 PM, michael pap > wrote: The package are from EPL SPF outside MailScanner seems to work too May 3 11:47:34 demo3 policyd-spf[6461]: spfcheck: pyspf result: "['Pass', 'sender SPF authorized', 'mailfrom']" May 3 11:47:34 demo3 policyd-spf[6461]: Pass; identity=mailfrom; client-ip=209.85.223.169; helo=mail-ie0-f169.google.com; But directories still back [root at demo3 hold]# date Sun May 3 11:57:41 EDT 2015 [root at demo3 hold]# ls 32669 32693 May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32693: uid 89: not a regular file May 3 11:58:20 demo3 postfix/showq[10306]: warning: hold/32669: uid 89: not a regular file -->hold/32693: uid 89: not a regular file I appreciate your help Thank you. From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 11:11 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file The TNEF package you are using should be fine. That is the one the MailScanner install script installed. (Either from the repo or from the one hosted by MailScanner.) - Jerry Benton www.mailborder.com On May 3, 2015, at 11:07 AM, michael pap > wrote: Thank you. Policyd – should be only used for quota spf and greylisting is disabled -- hm SQL Grey should be used for it .. check_policy_service inet:127.0.0.1:2501, check_policy_service unix:private/policyd-spf just some historic stuff ESVA did years ago … so what package you suggest for tnef ? [root at demo3 ~]# rpm -qa | grep -i tnef perl-Convert-TNEF-0.17-10.el6.noarch tnef-1.4.12-1.x86_64 to prevent others running into this .. thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 10:49 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Regarding the error you were seeing: After I restarted postfix and mailscanner, the directories disappeared from the hold directory and the notices went away. The error you were seeing is typically related to tnef. You have the latest version of the internal decoder with MailScanner, but the binary you are using should also work correctly. I can’t reproduce the error now. I logged in and checked your server and sent a couple of test emails. None of these items are related to your problem but I thought I would point them out: - Your policyd seems broken. Pretty sure the mailborder.com SPF records are correct but your system failed them. - Policyd also failed gmail.com on SPF. Pretty sure their stuff is correct as well. - Just my opinion, but you should consider just using the Spamassassin module for SPF checks and adjust the spam score for failing records. You can also create custom chains based on scores, etc. - Not sure how you installed Postgrey, but there are no configuration files that I could find. You should have a whitelist somewhere. - Jerry Benton www.mailborder.com On May 3, 2015, at 10:14 AM, michael pap > wrote: Ok ssh mail.sentinelbox.net root: MailBorder thx From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:44 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Email me the credentials and I will take a look if you like. - Jerry Benton www.mailborder.com On May 3, 2015, at 9:41 AM, michael pap > wrote: Hm Still the same … [root at demo3 ~]# sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf [root at demo3 ~]# sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf pickup fifo n - n 60 1 pickup cleanup unix n - n - 0 cleanup qmgr fifo n - n 300 1 qmgr -- May 3 09:33:24 demo3 MailScanner[32417]: Using locktype = flock May 3 09:33:31 demo3 MailScanner[32451]: Using locktype = flock May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32451: uid 89: not a regular file May 3 09:36:51 demo3 postfix/showq[663]: warning: hold/32417: uid 89: not a regular file For me it looks like mailq can not handle both directories created by MailScanner in postfix hold ->32451 and 32417 --> MailScanner[32417]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32417 drwxr-xr-x 2 postfix mtagroup 4096 May 3 09:33 32451 May I am wrong ? Thank you! From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 9:20 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Also: # fix for postfix # fix postfix unix -> fifo sed -i "s/pickup unix/pickup fifo/g" /etc/postfix/master.cf sed -i "s/qmgr unix/qmgr fifo/g" /etc/postfix/master.cf - Jerry Benton www.mailborder.com On May 3, 2015, at 9:00 AM, michael pap > wrote: Quarantine Permissions = 0660 [root at demo3 postfix]# pwd /var/spool/postfix [root at demo3 postfix]# ls -la total 72 drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 . drwxr-xr-x. 13 root root 4096 Apr 29 11:11 .. drwx------. 2 postfix root 4096 May 3 08:36 active drwx------. 2 postfix root 4096 May 3 03:40 bounce drwx------. 2 postfix root 4096 Feb 20 2014 corrupt drwx------. 2 postfix root 4096 Feb 20 2014 defer drwx------. 2 postfix root 4096 Feb 20 2014 deferred drwx------. 2 postfix root 4096 Feb 20 2014 flush drwxrwxr-x. 2 postfix mtagroup 4096 May 3 08:40 hold drwxr-x---. 2 postfix mtagroup 4096 May 3 08:36 incoming drwx-wx---. 2 postfix postdrop 4096 May 3 08:35 maildrop [root at demo3 spool]# pwd /var/spool [root at demo3 spool]# ls -l total 44 drwxr-xr-x. 2 root root 4096 Apr 6 10:17 anacron drwx------. 2 root root 4096 Nov 23 2013 cron drwxr-xr-x. 2 root root 4096 Sep 23 2011 lpd drwxrwxr-x. 2 root mail 4096 Apr 29 11:13 mail drwxr-xr-x. 5 postfix mtagroup 4096 Apr 29 11:08 MailScanner drwx------. 2 root mail 4096 Nov 11 2010 mqueue drwx------. 2 root root 4096 Apr 13 10:27 mqueue.in drwxr-xr-x. 2 root root 4096 Apr 30 12:31 plymouth drwxr-xr-x. 18 postfix mtagroup 4096 Apr 29 11:12 postfix --> [root at demo3 hold]# pwd /var/spool/postfix/hold It looks like that MailScanner creates both files in the hold queue each per child after stopping both are disappeared by stopping the MailScanner Service May 3 08:46:46 demo3 MailScanner[21903]: Using locktype = flock May 3 08:46:50 demo3 MailScanner[21919]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21903 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:46 21919 [root at demo3 ~]# date Sun May 3 08:52:36 EDT 2015 [root at demo3 ~]# service MailScanner stop ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Shutting down MailScanner daemons: MailScanner: [ OK ] incoming postfix: [ OK ] outgoing postfix: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:52:55 EDT 2015 [root at demo3 hold]# ls -l total 0 [root at demo3 hold]# --> [root at demo3 ~]# date Sun May 3 08:54:00 EDT 2015 [root at demo3 ~]# service MailScanner start ConfigSQL QuickPeek for mta found postfix ConfigSQL QuickPeek for incomingworkdir found /var/spool/MailScanner/incoming ConfigSQL QuickPeek for incomingqueuedir found /var/spool/postfix/hold ConfigSQL QuickPeek for quarantinedir found /var/spool/MailScanner/quarantine ConfigSQL QuickPeek for runasuser found postfix Starting MailScanner daemons: incoming postfix: [ OK ] outgoing postfix: [ OK ] MailScanner: [ OK ] [root at demo3 ~]# [root at demo3 hold]# date Sun May 3 08:54:27 EDT 2015 [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23962 drwxr-xr-x 2 postfix mtagroup 4096 May 3 08:54 23983 May 3 08:54:24 demo3 MailScanner[23962]: Using locktype = flock May 3 08:54:24 demo3 MailScanner[23983]: Using locktype = flock Never seen that before … is this supposed to do to create an separate folder each per child in hold? Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 8:37 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Your permissions in MailScanner.conf should also be 0660. You may also have to manually remove the offending file or directory that is hanging up MailScanner. - Jerry Benton www.mailborder.com On May 3, 2015, at 8:31 AM, michael pap > wrote: Hi Jerry, I did this but same issue with the postfix user id. [root at demo3 incoming]# rm Processing.db rm: remove regular empty file `Processing.db'? y [root at demo3 incoming]# cd .. [root at demo3 MailScanner]# chmod g+w /var/spool/MailScanner/* [root at demo3 MailScanner]# chmod 0775 /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix:mtagroup /var/spool/postfix [root at demo3 MailScanner]# chown postfix.mtagroup /var/spool/MailScanner/spamassassin [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/incoming [root at demo3 MailScanner]# chown postfix:mtagroup /var/spool/postfix/hold [root at demo3 MailScanner]# service MailScanner start May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function MailWatchLogging May 3 07:49:09 demo3 MailScanner[9648]: Started SQL Logging child May 3 07:49:09 demo3 MailScanner[9648]: Config: calling custom init function SQLWhitelist May 3 07:49:09 demo3 MailScanner[9648]: Starting up SQL Whitelist May 3 07:49:09 demo3 MailScanner[9648]: Read 0 whitelist entries May 3 07:49:10 demo3 MailScanner[9648]: Using SpamAssassin results cache May 3 07:49:10 demo3 MailScanner[9648]: Connected to SpamAssassin cache database May 3 07:49:10 demo3 MailScanner[9648]: Enabling SpamAssassin auto-whitelist functionality... May 3 07:49:20 demo3 MailScanner[9648]: Using locktype = flock May 3 07:49:20 demo3 MailScanner[9628]: Using locktype = flock [root at demo3 hold]# ls -l total 8 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9628 drwxr-xr-x 2 postfix mtagroup 4096 May 3 07:49 9648 [root at demo3 hold]# May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9648: uid 89: not a regular file May 3 08:15:12 demo3 postfix/showq[15437]: warning: hold/9628: uid 89: not a regular file id postfix uid=89(postfix) gid=89(postfix) groups=89(postfix),12(mail),503(mtagroup) mtagroup:x:503:apache,postfix,clam MailScanner.conf Run As User = postfix, Run As Group = mtagroup Incoming Queue Dir = /var/spool/postfix/hold Outgoing Queue Dir = /var/spool/postfix/incoming Quarantine Dir = /var/spool/MailScanner/quarantine MTA = postfix Thank you. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 4:19 AM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Probably permissions. Fix them on those directories and then remove your Processing.db file from /var/spool/MailScanner. (Make sure you stop MailScanner first.) chmod g+w /var/spool/MailScanner/* chmod 0775 /var/spool/postfix/hold I would suggest creating a group that has clamav and postfix as members and use that in your MailScanner settings. This prevents a lot of permissions issues. I use a group called mtagroup. groupadd mtagroup usermod -a -G mtagroup postfix usermod -a -G mtagroup clamav usermod -a -G mtagroup clam (either clam or clamav depending on your distro and clam version) chown postfix:mtagroup /var/spool/MailScanner chown postfix:mtagroup /var/spool/MailScanner/incoming chown postfix:mtagroup /var/spool/MailScanner/quarantine chown postfix.mtagroup /var/spool/MailScanner/spamassassin chown postfix:mtagroup /var/spool/postfix chown postfix:mtagroup /var/spool/postfix/incoming chown postfix:mtagroup /var/spool/postfix/hold Start MailScanner running again. - Jerry Benton www.mailborder.com On May 2, 2015, at 11:56 PM, michael pap > wrote: Did I something wrong ? I am running 2 childs [root at demo3 hold]# ls 3484 3519 By running the mailq command I get those errors? [root at demo3 ~]# date Sat May 2 23:44:19 EDT 2015 [root at demo3 ~]# mailq Mail queue is empty [root at demo3 ~]# May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3519: uid 89: not a regular file May 2 23:44:27 demo3 postfix/showq[32579]: warning: hold/3484: uid 89: not a regular file An postfix reload removes both files and then I get the next error … [root at demo3 ~]# service postfix reload Reloading postfix: [ OK ] [root at demo3 ~]# ls /var/spool/postfix/hold/ [root at demo3 ~]# May 2 23:48:53 demo3 MailScanner[3484]: Could not open file >/var/spool/postfix /hold/3484/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:53 demo3 MailScanner[3484]: Cannot create + lock headers file /var/ spool/postfix/hold/3484/BF276E1B67.A91BF.header, May 2 23:48:56 demo3 MailScanner[3519]: Could not open file >/var/spool/postfix /hold/3519/BF276E1B67.A91BF.header: No such file or directory May 2 23:48:56 demo3 MailScanner[3519]: Cannot create + lock headers file /var/ spool/postfix/hold/3519/BF276E1B67.A91BF.header, Sat May 2 23:51:33 EDT 2015 [root at demo3 ~]# ls /var/spool/postfix/hold/ 1036 1093 Did somebody get the same result – or my configuration is wrong may there is a way to suppress the showq warnings? Thank you, mike -- This email has been scanned by the EMFABox eMail service. This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 732CF42689.AB3C2 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0B9B426AA.AD4BA -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 7EC4E42695.A0127 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 5A717426AD.A36FC -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 6BDA8426AF.AEC3E -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 58D4B426B2.A3D06 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: DE5E8426A3.AEC9B -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: C0A26426B4.A09F7 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: E063F426A8.AF6B8 This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: 777C5426A8.AF8B0 -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: F2B90426A8.A149A -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 18:13:47 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 14:13:47 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: Info: Putting back QuickPeek except the postfix hold entry – everything works fine now … Reading configuration file /etc/MailScanner/MailScanner.conf ConfigSQL configuration loaded with serial 7, next check in 900 seconds ConfigSQL ReadConfBasic: mta => postfix ConfigSQL ReadConfBasic: runasuser => postfix ConfigSQL ReadConfBasic: runasgroup => mtagroup ConfigSQL ReadConfBasic: virusscanners => clamd ConfigSQL ReadConfBasic: virusscan => yes ConfigSQL ReadConfBasic: customfunctionsdir => /usr/share/MailScanner/MailScanner/CustomFunctions ConfigSQL ReadConfBasic: incomingworkdir => /var/spool/MailScanner/incoming ConfigSQL ReadConfBasic: quarantinedir => /var/spool/MailScanner/quarantine ConfigSQL ReadConfBasic: incomingworkdir => /var/spool/MailScanner/incoming ConfigSQL ReadConfBasic: outqueuedir => /var/spool/postfix/incoming ConfigSQL ReadConfBasic: findphishing => yes ConfigSQL ReadConfBasic: phishingnumbers => yes ConfigSQL ReadConfBasic: phishingblacklist => /etc/MailScanner/phishing.bad.sites.conf ConfigSQL ReadConfBasic: phishingwhitelist => /etc/MailScanner/phishing.safe.sites.conf ConfigSQL ReadConfBasic: maxzipdepth => 0 ConfigSQL ReadConfBasic: allowpasszips => yes -- This email has been scanned by the EMFABox eMail service. ID: A0F63426B7.AE48C -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sun May 3 18:16:48 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 3 May 2015 14:16:48 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> Message-ID: <59E9F8FF-9273-47EE-AAF9-BA86E85EDFF1@mailborder.com> Can you explain a bit more? I need to know if I need to create an issue or simply update some documentation to make sure what you are doing now is the way to go. - Jerry Benton www.mailborder.com > On May 3, 2015, at 2:13 PM, michael pap wrote: > > Info: > > Putting back QuickPeek except the postfix hold entry – everything works fine now … > > > Reading configuration file /etc/MailScanner/MailScanner.conf > ConfigSQL configuration loaded with serial 7, next check in 900 seconds > ConfigSQL ReadConfBasic: mta => postfix > ConfigSQL ReadConfBasic: runasuser => postfix > ConfigSQL ReadConfBasic: runasgroup => mtagroup > ConfigSQL ReadConfBasic: virusscanners => clamd > ConfigSQL ReadConfBasic: virusscan => yes > ConfigSQL ReadConfBasic: customfunctionsdir => /usr/share/MailScanner/MailScanner/CustomFunctions > ConfigSQL ReadConfBasic: incomingworkdir => /var/spool/MailScanner/incoming > ConfigSQL ReadConfBasic: quarantinedir => /var/spool/MailScanner/quarantine > ConfigSQL ReadConfBasic: incomingworkdir => /var/spool/MailScanner/incoming > ConfigSQL ReadConfBasic: outqueuedir => /var/spool/postfix/incoming > ConfigSQL ReadConfBasic: findphishing => yes > ConfigSQL ReadConfBasic: phishingnumbers => yes > ConfigSQL ReadConfBasic: phishingblacklist => /etc/MailScanner/phishing.bad.sites.conf > ConfigSQL ReadConfBasic: phishingwhitelist => /etc/MailScanner/phishing.safe.sites.conf > ConfigSQL ReadConfBasic: maxzipdepth => 0 > ConfigSQL ReadConfBasic: allowpasszips => yes > > > > > > This email has been scanned by the EMFABox eMail service. > --------------------------------------------------------- > ID: A0F63426B7.AE48C > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mike at sentinelbox.net Sun May 3 19:04:19 2015 From: mike at sentinelbox.net (michael pap) Date: Sun, 3 May 2015 15:04:19 -0400 Subject: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file In-Reply-To: <59E9F8FF-9273-47EE-AAF9-BA86E85EDFF1@mailborder.com> References: <92CA2F46-2FF6-4702-8516-1F0CD27F13EC@mailborder.com> <59E9F8FF-9273-47EE-AAF9-BA86E85EDFF1@mailborder.com> Message-ID: Hi, Based on ConfigDefs.pl the correct values are: # Format: # Internal = External # inqueuedir = incomingqueuedir My entry was incomingqueuedir = incomingworkdir But after overviewing things several times I was not able to get this needle & haystack … Few people are using QuickPeek so it’s not well documented – may (we) can change this … Thank you for all the time you spend. Mike From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Sunday, May 03, 2015 2:17 PM To: MailScanner Discussion Subject: Re: Testing V 4.85.2 postfix/showq[31416]: warning: hold/3519: uid 89: not a regular file Can you explain a bit more? I need to know if I need to create an issue or simply update some documentation to make sure what you are doing now is the way to go. - Jerry Benton www.mailborder.com On May 3, 2015, at 2:13 PM, michael pap > wrote: Info: Putting back QuickPeek except the postfix hold entry – everything works fine now … Reading configuration file /etc/MailScanner/MailScanner.conf ConfigSQL configuration loaded with serial 7, next check in 900 seconds ConfigSQL ReadConfBasic: mta => postfix ConfigSQL ReadConfBasic: runasuser => postfix ConfigSQL ReadConfBasic: runasgroup => mtagroup ConfigSQL ReadConfBasic: virusscanners => clamd ConfigSQL ReadConfBasic: virusscan => yes ConfigSQL ReadConfBasic: customfunctionsdir => /usr/share/MailScanner/MailScanner/CustomFunctions ConfigSQL ReadConfBasic: incomingworkdir => /var/spool/MailScanner/incoming ConfigSQL ReadConfBasic: quarantinedir => /var/spool/MailScanner/quarantine ConfigSQL ReadConfBasic: incomingworkdir => /var/spool/MailScanner/incoming ConfigSQL ReadConfBasic: outqueuedir => /var/spool/postfix/incoming ConfigSQL ReadConfBasic: findphishing => yes ConfigSQL ReadConfBasic: phishingnumbers => yes ConfigSQL ReadConfBasic: phishingblacklist => /etc/MailScanner/phishing.bad.sites.conf ConfigSQL ReadConfBasic: phishingwhitelist => /etc/MailScanner/phishing.safe.sites.conf ConfigSQL ReadConfBasic: maxzipdepth => 0 ConfigSQL ReadConfBasic: allowpasszips => yes This email has been scanned by the EMFABox eMail service. --------------------------------------------------------- ID: A0F63426B7.AE48C -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This email has been scanned by the EMFABox eMail service. ID: 35E1F42697.AF39D -------------- next part -------------- An HTML attachment was scrubbed... URL: From kevin.miller at juneau.org Thu May 14 21:52:07 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Thu, 14 May 2015 21:52:07 +0000 Subject: mailscanner-4.85.2-3 on Debian Jessie Message-ID: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> I just tried installing 4.85.2-3 on Jessie and got the following at the end of the process. Apparently it didn't like that /etc/default/mailscanner didn't exist. I created it manually. Should I just rerun the installer? ======================================================================= Installing the MailScanner .deb package ... Selecting previously unselected package mailscanner. (Reading database ... 60187 files and directories currently installed.) Preparing to unpack .../mailscanner-4.85.2-3-noarch.deb ... cp: cannot stat '/etc/default/mailscanner': No such file or directory dpkg: error processing archive /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch.deb (--install): subprocess new pre-installation script returned error exit status 1 Errors were encountered while processing: /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch.deb ---------------------------------------------------------- Installation Error The MailScanner package failed to install. Address the required dependencies and run the installer again. Note that Perl modules need to be available system-wide. A common issue is that missing modules were installed in a user specific configuration. ======================================================================= One thing I did do, was copy the /etc/MailScanner directory from one of my running servers so that I could easily update MailScanner.conf. I don't know if this threw anything off - it was just the stuff in /etc/MailScanner, no binaries were on the system yet... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From jerry.benton at mailborder.com Thu May 14 23:56:41 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 14 May 2015 19:56:41 -0400 Subject: mailscanner-4.85.2-3 on Debian Jessie In-Reply-To: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> References: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> Message-ID: <62078C6C-395B-4BEC-8583-6F9B0D502501@mailborder.com> You are missing some dependencies. Did you use the install.sh script? - Jerry Benton www.mailborder.com > On May 14, 2015, at 5:52 PM, Kevin Miller wrote: > > I just tried installing 4.85.2-3 on Jessie and got the following at the end of the process. Apparently it didn't like that /etc/default/mailscanner didn't exist. > I created it manually. Should I just rerun the installer? > > ======================================================================= > Installing the MailScanner .deb package ... > Selecting previously unselected package mailscanner. > (Reading database ... 60187 files and directories currently installed.) > Preparing to unpack .../mailscanner-4.85.2-3-noarch.deb ... > cp: cannot stat '/etc/default/mailscanner': No such file or directory > dpkg: error processing archive /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch.deb (--install): > subprocess new pre-installation script returned error exit status 1 > Errors were encountered while processing: > /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch.deb > > ---------------------------------------------------------- > Installation Error > > The MailScanner package failed to install. Address the required > dependencies and run the installer again. > > Note that Perl modules need to be available system-wide. A > common issue is that missing modules were installed in a > user specific configuration. > ======================================================================= > > One thing I did do, was copy the /etc/MailScanner directory from one of my running servers so that I could easily update MailScanner.conf. I don't know if this threw anything off - it was just the stuff in /etc/MailScanner, no binaries were on the system yet... > > ...Kevin > -- > Kevin Miller > Network/email Administrator, CBJ MIS Dept. > 155 South Seward Street > Juneau, Alaska 99801 > Phone: (907) 586-0242, Fax: (907) 586-4500 > Registered Linux User No: 307357 > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From kevin.miller at juneau.org Fri May 15 00:37:45 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Fri, 15 May 2015 00:37:45 +0000 Subject: mailscanner-4.85.2-3 on Debian Jessie In-Reply-To: <62078C6C-395B-4BEC-8583-6F9B0D502501@mailborder.com> References: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> <62078C6C-395B-4BEC-8583-6F9B0D502501@mailborder.com> Message-ID: Yup. I already had clam and spamassassin installed but said yes anyway figuring the worst case it would just overwrite something with itself, and if something was missing it would take care of it. I can post the install log to our ftp site if you like. It'll have to be tomorrow - quitting time now. ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On > Behalf Of Jerry Benton > Sent: Thursday, May 14, 2015 3:57 PM > To: MailScanner Discussion > Subject: Re: mailscanner-4.85.2-3 on Debian Jessie > > You are missing some dependencies. Did you use the install.sh script? > > - > Jerry Benton > www.mailborder.com > > > > > On May 14, 2015, at 5:52 PM, Kevin Miller > wrote: > > > > I just tried installing 4.85.2-3 on Jessie and got the following at > the end of the process. Apparently it didn't like that > /etc/default/mailscanner didn't exist. > > I created it manually. Should I just rerun the installer? > > > > ====================================================================== > > = Installing the MailScanner .deb package ... > > Selecting previously unselected package mailscanner. > > (Reading database ... 60187 files and directories currently > > installed.) Preparing to unpack .../mailscanner-4.85.2-3-noarch.deb > ... > > cp: cannot stat '/etc/default/mailscanner': No such file or directory > > dpkg: error processing archive /root/Mail_Gateway/MailScanner-4.85.2- > 3/mailscanner-4.85.2-3-noarch.deb (--install): > > subprocess new pre-installation script returned error exit status 1 > > Errors were encountered while processing: > > /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch.de > > b > > > > ---------------------------------------------------------- > > Installation Error > > > > The MailScanner package failed to install. Address the required > > dependencies and run the installer again. > > > > Note that Perl modules need to be available system-wide. A common > > issue is that missing modules were installed in a user specific > > configuration. > > ====================================================================== > > = > > > > One thing I did do, was copy the /etc/MailScanner directory from one > of my running servers so that I could easily update MailScanner.conf. I > don't know if this threw anything off - it was just the stuff in > /etc/MailScanner, no binaries were on the system yet... > > > > ...Kevin > > -- > > Kevin Miller > > Network/email Administrator, CBJ MIS Dept. > > 155 South Seward Street > > Juneau, Alaska 99801 > > Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: > > 307357 > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Fri May 15 00:40:26 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 14 May 2015 20:40:26 -0400 Subject: mailscanner-4.85.2-3 on Debian Jessie In-Reply-To: References: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> <62078C6C-395B-4BEC-8583-6F9B0D502501@mailborder.com> Message-ID: <97E1A2CC-6BF3-4772-B4B2-28C062104ACF@mailborder.com> I know what happened. I reread your email. You copied MailScanner.conf …. So … the install script checks for existing installations of MailScanner by checking for which file? One guess … yes … MailScanner.conf. So, the installer treated this as an upgrade. Stay between the lines. - Jerry Benton www.mailborder.com > On May 14, 2015, at 8:37 PM, Kevin Miller wrote: > > Yup. I already had clam and spamassassin installed but said yes anyway figuring the worst case it would just overwrite something with itself, and if something was missing it would take care of it. > > I can post the install log to our ftp site if you like. It'll have to be tomorrow - quitting time now. > > ...Kevin > -- > Kevin Miller > Network/email Administrator, CBJ MIS Dept. > 155 South Seward Street > Juneau, Alaska 99801 > Phone: (907) 586-0242, Fax: (907) 586-4500 > Registered Linux User No: 307357 > > >> -----Original Message----- >> From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On >> Behalf Of Jerry Benton >> Sent: Thursday, May 14, 2015 3:57 PM >> To: MailScanner Discussion >> Subject: Re: mailscanner-4.85.2-3 on Debian Jessie >> >> You are missing some dependencies. Did you use the install.sh script? >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 14, 2015, at 5:52 PM, Kevin Miller >> wrote: >>> >>> I just tried installing 4.85.2-3 on Jessie and got the following at >> the end of the process. Apparently it didn't like that >> /etc/default/mailscanner didn't exist. >>> I created it manually. Should I just rerun the installer? >>> >>> ====================================================================== >>> = Installing the MailScanner .deb package ... >>> Selecting previously unselected package mailscanner. >>> (Reading database ... 60187 files and directories currently >>> installed.) Preparing to unpack .../mailscanner-4.85.2-3-noarch.deb >> ... >>> cp: cannot stat '/etc/default/mailscanner': No such file or directory >>> dpkg: error processing archive /root/Mail_Gateway/MailScanner-4.85.2- >> 3/mailscanner-4.85.2-3-noarch.deb (--install): >>> subprocess new pre-installation script returned error exit status 1 >>> Errors were encountered while processing: >>> /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch.de >>> b >>> >>> ---------------------------------------------------------- >>> Installation Error >>> >>> The MailScanner package failed to install. Address the required >>> dependencies and run the installer again. >>> >>> Note that Perl modules need to be available system-wide. A common >>> issue is that missing modules were installed in a user specific >>> configuration. >>> ====================================================================== >>> = >>> >>> One thing I did do, was copy the /etc/MailScanner directory from one >> of my running servers so that I could easily update MailScanner.conf. I >> don't know if this threw anything off - it was just the stuff in >> /etc/MailScanner, no binaries were on the system yet... >>> >>> ...Kevin >>> -- >>> Kevin Miller >>> Network/email Administrator, CBJ MIS Dept. >>> 155 South Seward Street >>> Juneau, Alaska 99801 >>> Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: >>> 307357 >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From kevin.miller at juneau.org Fri May 15 16:33:23 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Fri, 15 May 2015 16:33:23 +0000 Subject: mailscanner-4.85.2-3 on Debian Jessie In-Reply-To: <97E1A2CC-6BF3-4772-B4B2-28C062104ACF@mailborder.com> References: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> <62078C6C-395B-4BEC-8583-6F9B0D502501@mailborder.com> <97E1A2CC-6BF3-4772-B4B2-28C062104ACF@mailborder.com> Message-ID: Yeah - that's how I've always done it in the past when building a new box. But time marches on I guess. So the solution is probably to rename /etc/MailScanner, redo the install and then do the manually do the upgrade_MailScanner.conf process? Thanks... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On > Behalf Of Jerry Benton > Sent: Thursday, May 14, 2015 4:40 PM > To: MailScanner Discussion > Subject: Re: mailscanner-4.85.2-3 on Debian Jessie > > I know what happened. I reread your email. You copied MailScanner.conf > …. > > So … the install script checks for existing installations of MailScanner > by checking for which file? One guess … yes … MailScanner.conf. > > So, the installer treated this as an upgrade. > > Stay between the lines. > > - > Jerry Benton > www.mailborder.com > > > > > On May 14, 2015, at 8:37 PM, Kevin Miller > wrote: > > > > Yup. I already had clam and spamassassin installed but said yes > anyway figuring the worst case it would just overwrite something with > itself, and if something was missing it would take care of it. > > > > I can post the install log to our ftp site if you like. It'll have to > be tomorrow - quitting time now. > > > > ...Kevin > > -- > > Kevin Miller > > Network/email Administrator, CBJ MIS Dept. > > 155 South Seward Street > > Juneau, Alaska 99801 > > Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: > > 307357 > > > > > >> -----Original Message----- > >> From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] > >> On Behalf Of Jerry Benton > >> Sent: Thursday, May 14, 2015 3:57 PM > >> To: MailScanner Discussion > >> Subject: Re: mailscanner-4.85.2-3 on Debian Jessie > >> > >> You are missing some dependencies. Did you use the install.sh script? > >> > >> - > >> Jerry Benton > >> www.mailborder.com > >> > >> > >> > >>> On May 14, 2015, at 5:52 PM, Kevin Miller > >> wrote: > >>> > >>> I just tried installing 4.85.2-3 on Jessie and got the following at > >> the end of the process. Apparently it didn't like that > >> /etc/default/mailscanner didn't exist. > >>> I created it manually. Should I just rerun the installer? > >>> > >>> ==================================================================== > >>> == = Installing the MailScanner .deb package ... > >>> Selecting previously unselected package mailscanner. > >>> (Reading database ... 60187 files and directories currently > >>> installed.) Preparing to unpack .../mailscanner-4.85.2-3-noarch.deb > >> ... > >>> cp: cannot stat '/etc/default/mailscanner': No such file or > >>> directory > >>> dpkg: error processing archive > >>> /root/Mail_Gateway/MailScanner-4.85.2- > >> 3/mailscanner-4.85.2-3-noarch.deb (--install): > >>> subprocess new pre-installation script returned error exit status 1 > >>> Errors were encountered while processing: > >>> /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch. > >>> de > >>> b > >>> > >>> ---------------------------------------------------------- > >>> Installation Error > >>> > >>> The MailScanner package failed to install. Address the required > >>> dependencies and run the installer again. > >>> > >>> Note that Perl modules need to be available system-wide. A common > >>> issue is that missing modules were installed in a user specific > >>> configuration. > >>> ==================================================================== > >>> == > >>> = > >>> > >>> One thing I did do, was copy the /etc/MailScanner directory from one > >> of my running servers so that I could easily update MailScanner.conf. > >> I don't know if this threw anything off - it was just the stuff in > >> /etc/MailScanner, no binaries were on the system yet... > >>> > >>> ...Kevin > >>> -- > >>> Kevin Miller > >>> Network/email Administrator, CBJ MIS Dept. > >>> 155 South Seward Street > >>> Juneau, Alaska 99801 > >>> Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: > >>> 307357 > >>> > >>> > >>> > >>> -- > >>> MailScanner mailing list > >>> mailscanner at lists.mailscanner.info > >>> http://lists.mailscanner.info/listinfo/mailscanner > >>> > >> > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner at lists.mailscanner.info > >> http://lists.mailscanner.info/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Fri May 15 18:05:21 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 15 May 2015 14:05:21 -0400 Subject: mailscanner-4.85.2-3 on Debian Jessie In-Reply-To: References: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> <62078C6C-395B-4BEC-8583-6F9B0D502501@mailborder.com> <97E1A2CC-6BF3-4772-B4B2-28C062104ACF@mailborder.com> Message-ID: yes - Jerry Benton www.mailborder.com Sent from my iPhone > On May 15, 2015, at 12:33, Kevin Miller wrote: > > Yeah - that's how I've always done it in the past when building a new box. But time marches on I guess. > So the solution is probably to rename /etc/MailScanner, redo the install and then do the manually do the upgrade_MailScanner.conf process? > > Thanks... > > ...Kevin > -- > Kevin Miller > Network/email Administrator, CBJ MIS Dept. > 155 South Seward Street > Juneau, Alaska 99801 > Phone: (907) 586-0242, Fax: (907) 586-4500 > Registered Linux User No: 307357 > >> -----Original Message----- >> From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On >> Behalf Of Jerry Benton >> Sent: Thursday, May 14, 2015 4:40 PM >> To: MailScanner Discussion >> Subject: Re: mailscanner-4.85.2-3 on Debian Jessie >> >> I know what happened. I reread your email. You copied MailScanner.conf >> …. >> >> So … the install script checks for existing installations of MailScanner >> by checking for which file? One guess … yes … MailScanner.conf. >> >> So, the installer treated this as an upgrade. >> >> Stay between the lines. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>>> On May 14, 2015, at 8:37 PM, Kevin Miller >>> wrote: >>> >>> Yup. I already had clam and spamassassin installed but said yes >> anyway figuring the worst case it would just overwrite something with >> itself, and if something was missing it would take care of it. >>> >>> I can post the install log to our ftp site if you like. It'll have to >> be tomorrow - quitting time now. >>> >>> ...Kevin >>> -- >>> Kevin Miller >>> Network/email Administrator, CBJ MIS Dept. >>> 155 South Seward Street >>> Juneau, Alaska 99801 >>> Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: >>> 307357 >>> >>> >>>> -----Original Message----- >>>> From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] >>>> On Behalf Of Jerry Benton >>>> Sent: Thursday, May 14, 2015 3:57 PM >>>> To: MailScanner Discussion >>>> Subject: Re: mailscanner-4.85.2-3 on Debian Jessie >>>> >>>> You are missing some dependencies. Did you use the install.sh script? >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>>> On May 14, 2015, at 5:52 PM, Kevin Miller >>>>> wrote: >>>>> >>>>> I just tried installing 4.85.2-3 on Jessie and got the following at >>>> the end of the process. Apparently it didn't like that >>>> /etc/default/mailscanner didn't exist. >>>>> I created it manually. Should I just rerun the installer? >>>>> >>>>> ==================================================================== >>>>> == = Installing the MailScanner .deb package ... >>>>> Selecting previously unselected package mailscanner. >>>>> (Reading database ... 60187 files and directories currently >>>>> installed.) Preparing to unpack .../mailscanner-4.85.2-3-noarch.deb >>>> ... >>>>> cp: cannot stat '/etc/default/mailscanner': No such file or >>>>> directory >>>>> dpkg: error processing archive >>>>> /root/Mail_Gateway/MailScanner-4.85.2- >>>> 3/mailscanner-4.85.2-3-noarch.deb (--install): >>>>> subprocess new pre-installation script returned error exit status 1 >>>>> Errors were encountered while processing: >>>>> /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3-noarch. >>>>> de >>>>> b >>>>> >>>>> ---------------------------------------------------------- >>>>> Installation Error >>>>> >>>>> The MailScanner package failed to install. Address the required >>>>> dependencies and run the installer again. >>>>> >>>>> Note that Perl modules need to be available system-wide. A common >>>>> issue is that missing modules were installed in a user specific >>>>> configuration. >>>>> ==================================================================== >>>>> == >>>>> = >>>>> >>>>> One thing I did do, was copy the /etc/MailScanner directory from one >>>> of my running servers so that I could easily update MailScanner.conf. >>>> I don't know if this threw anything off - it was just the stuff in >>>> /etc/MailScanner, no binaries were on the system yet... >>>>> >>>>> ...Kevin >>>>> -- >>>>> Kevin Miller >>>>> Network/email Administrator, CBJ MIS Dept. >>>>> 155 South Seward Street >>>>> Juneau, Alaska 99801 >>>>> Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: >>>>> 307357 >>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From kevin.miller at juneau.org Fri May 15 18:54:23 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Fri, 15 May 2015 18:54:23 +0000 Subject: mailscanner-4.85.2-3 on Debian Jessie In-Reply-To: References: <858e14b83bcd49849459702e63e651ef@City-Exch-DB2.cbj.local> <62078C6C-395B-4BEC-8583-6F9B0D502501@mailborder.com> <97E1A2CC-6BF3-4772-B4B2-28C062104ACF@mailborder.com> Message-ID: Worked a treat. Since I have to do everything by hand anyway, it's actually a good time to avail myself of the conf.d directory so I in the future I don't have to keep merging MailScanner.conf. Nice job on the new web site, BTW... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On > Behalf Of Jerry Benton > Sent: Friday, May 15, 2015 10:05 AM > To: MailScanner Discussion > Subject: Re: mailscanner-4.85.2-3 on Debian Jessie > > yes > > - > Jerry Benton > www.mailborder.com > Sent from my iPhone > > > On May 15, 2015, at 12:33, Kevin Miller > wrote: > > > > Yeah - that's how I've always done it in the past when building a new > box. But time marches on I guess. > > So the solution is probably to rename /etc/MailScanner, redo the > install and then do the manually do the upgrade_MailScanner.conf > process? > > > > Thanks... > > > > ...Kevin > > -- > > Kevin Miller > > Network/email Administrator, CBJ MIS Dept. > > 155 South Seward Street > > Juneau, Alaska 99801 > > Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: > > 307357 > > > >> -----Original Message----- > >> From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] > >> On Behalf Of Jerry Benton > >> Sent: Thursday, May 14, 2015 4:40 PM > >> To: MailScanner Discussion > >> Subject: Re: mailscanner-4.85.2-3 on Debian Jessie > >> > >> I know what happened. I reread your email. You copied > >> MailScanner.conf …. > >> > >> So … the install script checks for existing installations of > >> MailScanner by checking for which file? One guess … yes … > MailScanner.conf. > >> > >> So, the installer treated this as an upgrade. > >> > >> Stay between the lines. > >> > >> - > >> Jerry Benton > >> www.mailborder.com > >> > >> > >> > >>>> On May 14, 2015, at 8:37 PM, Kevin Miller > >>> wrote: > >>> > >>> Yup. I already had clam and spamassassin installed but said yes > >> anyway figuring the worst case it would just overwrite something with > >> itself, and if something was missing it would take care of it. > >>> > >>> I can post the install log to our ftp site if you like. It'll have > >>> to > >> be tomorrow - quitting time now. > >>> > >>> ...Kevin > >>> -- > >>> Kevin Miller > >>> Network/email Administrator, CBJ MIS Dept. > >>> 155 South Seward Street > >>> Juneau, Alaska 99801 > >>> Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: > >>> 307357 > >>> > >>> > >>>> -----Original Message----- > >>>> From: MailScanner > >>>> [mailto:mailscanner-bounces at lists.mailscanner.info] > >>>> On Behalf Of Jerry Benton > >>>> Sent: Thursday, May 14, 2015 3:57 PM > >>>> To: MailScanner Discussion > >>>> Subject: Re: mailscanner-4.85.2-3 on Debian Jessie > >>>> > >>>> You are missing some dependencies. Did you use the install.sh > script? > >>>> > >>>> - > >>>> Jerry Benton > >>>> www.mailborder.com > >>>> > >>>> > >>>> > >>>>>> On May 14, 2015, at 5:52 PM, Kevin Miller > >>>>>> > >>>>> wrote: > >>>>> > >>>>> I just tried installing 4.85.2-3 on Jessie and got the following > >>>>> at > >>>> the end of the process. Apparently it didn't like that > >>>> /etc/default/mailscanner didn't exist. > >>>>> I created it manually. Should I just rerun the installer? > >>>>> > >>>>> ================================================================== > >>>>> == == = Installing the MailScanner .deb package ... > >>>>> Selecting previously unselected package mailscanner. > >>>>> (Reading database ... 60187 files and directories currently > >>>>> installed.) Preparing to unpack > >>>>> .../mailscanner-4.85.2-3-noarch.deb > >>>> ... > >>>>> cp: cannot stat '/etc/default/mailscanner': No such file or > >>>>> directory > >>>>> dpkg: error processing archive > >>>>> /root/Mail_Gateway/MailScanner-4.85.2- > >>>> 3/mailscanner-4.85.2-3-noarch.deb (--install): > >>>>> subprocess new pre-installation script returned error exit status > >>>>> 1 Errors were encountered while processing: > >>>>> /root/Mail_Gateway/MailScanner-4.85.2-3/mailscanner-4.85.2-3- > noarch. > >>>>> de > >>>>> b > >>>>> > >>>>> ---------------------------------------------------------- > >>>>> Installation Error > >>>>> > >>>>> The MailScanner package failed to install. Address the required > >>>>> dependencies and run the installer again. > >>>>> > >>>>> Note that Perl modules need to be available system-wide. A common > >>>>> issue is that missing modules were installed in a user specific > >>>>> configuration. > >>>>> ================================================================== > >>>>> == > >>>>> == > >>>>> = > >>>>> > >>>>> One thing I did do, was copy the /etc/MailScanner directory from > >>>>> one > >>>> of my running servers so that I could easily update > MailScanner.conf. > >>>> I don't know if this threw anything off - it was just the stuff in > >>>> /etc/MailScanner, no binaries were on the system yet... > >>>>> > >>>>> ...Kevin > >>>>> -- > >>>>> Kevin Miller > >>>>> Network/email Administrator, CBJ MIS Dept. > >>>>> 155 South Seward Street > >>>>> Juneau, Alaska 99801 > >>>>> Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User > No: > >>>>> 307357 > >>>>> > >>>>> > >>>>> > >>>>> -- > >>>>> MailScanner mailing list > >>>>> mailscanner at lists.mailscanner.info > >>>>> http://lists.mailscanner.info/listinfo/mailscanner > >>>> > >>>> > >>>> > >>>> -- > >>>> MailScanner mailing list > >>>> mailscanner at lists.mailscanner.info > >>>> http://lists.mailscanner.info/listinfo/mailscanner > >>> > >>> > >>> > >>> -- > >>> MailScanner mailing list > >>> mailscanner at lists.mailscanner.info > >>> http://lists.mailscanner.info/listinfo/mailscanner > >> > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner at lists.mailscanner.info > >> http://lists.mailscanner.info/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/listinfo/mailscanner > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From kevin.miller at juneau.org Fri May 15 22:40:43 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Fri, 15 May 2015 22:40:43 +0000 Subject: Postfix and MailScanner Message-ID: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> I've been using MailScanner with sendmail historically, but have made the leap to postfix. With sendmail, I had to disable the init script (chkconfig sendmail off) so it didn't start and enable the MailScanner init script (which started sendmail). The instructions on the web page don't mention disabling the postfix - they just say to start MailScanner and it should handle starting postfix. Do I need to do anything special to insure that MailScanner starts before and in place of postfix? Any systemd issues or tweaks? ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From mark at msapiro.net Fri May 15 23:25:58 2015 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 15 May 2015 16:25:58 -0700 Subject: Postfix and MailScanner In-Reply-To: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> References: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> Message-ID: <55568086.30603@msapiro.net> On 05/15/2015 03:40 PM, Kevin Miller wrote: > I've been using MailScanner with sendmail historically, but have made the leap to postfix. With sendmail, I had to disable the init script (chkconfig sendmail off) so it didn't start and enable the MailScanner init script (which started sendmail). The instructions on the web page don't mention disabling the postfix - they just say to start MailScanner and it should handle starting postfix. Do I need to do anything special to insure that MailScanner starts before and in place of postfix? I've been running MailScanner 4.84.6 (and prior) on CentOS 5 for a long time. When this was installed with Jules' install, it installed a /etc/init.d/MailScanner script which started and stopped Postfix along with MailScanner. I am in the process of preparing a new Ubuntu 14.04.2 server to replace the old one and have installed the current 4.85.2-2 and then upgraded to 4.85.2-3. This package installed a MailScanner init.d script that doesn't stop and start Postfix, so they are independent 'service' scripts. This is more or less OK because Postfix and MailScanner communicate by queueing. Postfix when configured for MailScanner receives a message and queues it in it's hold queue. MailScanner processes messages from Postfix's hold queue, and if they are to be delivered, requeues them in Postfix's active (I think) queue, and Postfix takes them from there. If Postfix is running and MailScanner isn't, mail will sit in the hold queue until MailScanner starts. If Mailscanner is running and Postfix isn't, whatever residual mail that MailScanner processes will just be queued for Postfix when it starts. Thus, both Postfix and MailScanner have to be running for mail to flow, but startup/shutdown timing isn't critical. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From kevin.miller at juneau.org Sat May 16 00:15:52 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Sat, 16 May 2015 00:15:52 +0000 Subject: Postfix and MailScanner In-Reply-To: <55568086.30603@msapiro.net> References: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> <55568086.30603@msapiro.net> Message-ID: <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> Curiously, the init.d script doesn't mention postfix, but it does start it. If I stop MailScanner and do a "ps aux | grep postfix" nothing is there. If I start MailScanner postfix starts: root at mxt:/var/log# ps aux | grep postfix postfix 28957 0.0 0.8 114488 41792 ? Ss 16:11 0:00 MailScanner: master waiting for children, sleeping postfix 28958 10.7 2.7 236320 135860 ? S 16:11 0:02 MailScanner: waiting for messages postfix 29026 13.5 2.7 236316 135912 ? S 16:11 0:02 MailScanner: waiting for messages root 29076 0.0 0.0 12724 2232 pts/2 R+ 16:12 0:00 grep postfix However, it doesn't seem to be listening on port 25. Before I installed MailScanner it would send/receive mail. Now it doesn't. Tailing mail.log shows MailScanner started but it never shows any connection attempts. Not sure what's going on there. ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On > Behalf Of Mark Sapiro > Sent: Friday, May 15, 2015 3:26 PM > To: mailscanner at lists.mailscanner.info > Subject: Re: Postfix and MailScanner > > On 05/15/2015 03:40 PM, Kevin Miller wrote: > > I've been using MailScanner with sendmail historically, but have made > the leap to postfix. With sendmail, I had to disable the init script > (chkconfig sendmail off) so it didn't start and enable the MailScanner > init script (which started sendmail). The instructions on the web page > don't mention disabling the postfix - they just say to start MailScanner > and it should handle starting postfix. Do I need to do anything special > to insure that MailScanner starts before and in place of postfix? > > > I've been running MailScanner 4.84.6 (and prior) on CentOS 5 for a long > time. When this was installed with Jules' install, it installed a > /etc/init.d/MailScanner script which started and stopped Postfix along > with MailScanner. > > I am in the process of preparing a new Ubuntu 14.04.2 server to replace > the old one and have installed the current 4.85.2-2 and then upgraded to > 4.85.2-3. > > This package installed a MailScanner init.d script that doesn't stop and > start Postfix, so they are independent 'service' scripts. > > This is more or less OK because Postfix and MailScanner communicate by > queueing. Postfix when configured for MailScanner receives a message and > queues it in it's hold queue. MailScanner processes messages from > Postfix's hold queue, and if they are to be delivered, requeues them in > Postfix's active (I think) queue, and Postfix takes them from there. If > Postfix is running and MailScanner isn't, mail will sit in the hold > queue until MailScanner starts. If Mailscanner is running and Postfix > isn't, whatever residual mail that MailScanner processes will just be > queued for Postfix when it starts. > > Thus, both Postfix and MailScanner have to be running for mail to flow, > but startup/shutdown timing isn't critical. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From kevin.miller at juneau.org Sat May 16 00:19:29 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Sat, 16 May 2015 00:19:29 +0000 Subject: Postfix and MailScanner In-Reply-To: <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> References: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> <55568086.30603@msapiro.net> <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> Message-ID: <2253ee197a45483fbde8bd0123631da6@City-Exch-DB1.cbj.local> So following up on my last post, rebooting the server got things flowing again. I know, how Microsoftian, right? But sometimes you just gotta bite the bullet... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From mark at msapiro.net Sat May 16 01:11:32 2015 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 15 May 2015 18:11:32 -0700 Subject: Postfix and MailScanner In-Reply-To: <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> References: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> <55568086.30603@msapiro.net> <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> Message-ID: <55569944.7070401@msapiro.net> On 05/15/2015 05:15 PM, Kevin Miller wrote: > Curiously, the init.d script doesn't mention postfix, but it does start it. If I stop MailScanner and do a "ps aux | grep postfix" nothing is there. If I start MailScanner postfix starts: > > root at mxt:/var/log# ps aux | grep postfix > postfix 28957 0.0 0.8 114488 41792 ? Ss 16:11 0:00 MailScanner: master waiting for children, sleeping > postfix 28958 10.7 2.7 236320 135860 ? S 16:11 0:02 MailScanner: waiting for messages > postfix 29026 13.5 2.7 236316 135912 ? S 16:11 0:02 MailScanner: waiting for messages > root 29076 0.0 0.0 12724 2232 pts/2 R+ 16:12 0:00 grep postfix I don't see postfix anywhere in the above. I know you said in a followup the reboot fixed it. Could that be because init started postfix. Here's what I see on Ubuntu 14.04.2 with MailScanner 4.85.2-3. > root at new-sbh16:~# ps -fwu postfix > UID PID PPID C STIME TTY TIME CMD > postfix 2041 1 0 08:18 ? 00:00:00 MailScanner: master waiting for children, sleeping > postfix 2042 2041 0 08:18 ? 00:00:03 MailScanner: waiting for messages > postfix 2190 2182 0 08:18 ? 00:00:00 qmgr -l -t fifo -u > postfix 4199 2182 0 16:38 ? 00:00:00 pickup -l -t fifo -u -c Both Mailscanner and Postfix running. Stop MailScanner > root at new-sbh16:~# service mailscanner stop > root at new-sbh16:~# ps -fwu postfix > UID PID PPID C STIME TTY TIME CMD > postfix 2190 2182 0 08:18 ? 00:00:00 qmgr -l -t fifo -u > postfix 4199 2182 0 16:38 ? 00:00:00 pickup -l -t fifo -u -c Postfix still running Stop Postfix > root at new-sbh16:~# service postfix stop > * Stopping Postfix Mail Transport Agent postfix [ OK ] > root at new-sbh16:~# ps -fwu postfix > UID PID PPID C STIME TTY TIME CMD All stopped Start MailScanner > root at new-sbh16:~# service mailscanner start > > > root at new-sbh16:~# ps -fwu postfix > UID PID PPID C STIME TTY TIME CMD > postfix 4437 1 0 18:03 ? 00:00:00 MailScanner: master waiting for children, sleeping > postfix 4438 4437 41 18:03 ? 00:00:02 MailScanner: waiting for messages Only MailScanner Running Start Postfix > root at new-sbh16:~# service postfix start > * Starting Postfix Mail Transport Agent postfix [ OK ] > root at new-sbh16:~# ps -fwu postfix > UID PID PPID C STIME TTY TIME CMD > postfix 4437 1 0 18:03 ? 00:00:00 MailScanner: master waiting for children, sleeping > postfix 4438 4437 10 18:03 ? 00:00:02 MailScanner: waiting for messages > postfix 4547 4544 0 18:04 ? 00:00:00 pickup -l -t fifo -u -c > postfix 4548 4544 0 18:04 ? 00:00:00 qmgr -l -t fifo -u > root at new-sbh16:~# All running. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From kevin.miller at juneau.org Sat May 16 16:57:34 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Sat, 16 May 2015 16:57:34 +0000 Subject: Postfix and MailScanner In-Reply-To: <55569944.7070401@msapiro.net> References: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> <55568086.30603@msapiro.net> <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> <55569944.7070401@msapiro.net> Message-ID: <9b14fc89688d4f04a5336c6538d5bbe7@City-Exch-DB1.cbj.local> Your results are what I expected. But not what I got. I stopped postfix, then started MailScanner and postfix came to life. But I wonder if it's a systemd thing? I think you may be right that postfix was started during boot up so things worked as advertised. I dunno. As long as it works I'm happy. On another note, what do the ownership and permissions look like on /var/spool/postfix. By default they were root:root on my box and I had to change the owner to postfix:postfix... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From mark at msapiro.net Sat May 16 17:27:46 2015 From: mark at msapiro.net (Mark Sapiro) Date: Sat, 16 May 2015 10:27:46 -0700 Subject: Postfix and MailScanner In-Reply-To: <9b14fc89688d4f04a5336c6538d5bbe7@City-Exch-DB1.cbj.local> References: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> <55568086.30603@msapiro.net> <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> <55569944.7070401@msapiro.net> <9b14fc89688d4f04a5336c6538d5bbe7@City-Exch-DB1.cbj.local> Message-ID: <55577E12.3070902@msapiro.net> On 05/16/2015 09:57 AM, Kevin Miller wrote: > > On another note, what do the ownership and permissions look like on /var/spool/postfix. > By default they were root:root on my box and I had to change the owner to postfix:postfix... # ll -d /var/spool/postfix drwxr-xr-x 22 postfix postfix 4096 May 4 18:50 /var/spool/postfix/ I don't remember changing them, but I could have. The one I know I change is # ll -d /var/spool/MailScanner/spamassassin drwxrwsr-x 2 postfix postfix 4096 May 15 12:51 /var/spool/MailScanner/spamassassin/ note the SETGID bit. This directory contains the bayes_* files and sometimes other spamassassin processes running as root will update those files and change ownership. Without SETGID on the directory, files like /var/spool/MailScanner/spamassassin/bayes_journal become root:root. With SETGID on the directory and 'bayes_file_mode 0770' in /etc/MailScanner/spam.assassin.prefs.conf, they remain group postfix and writable by MailScanner. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From kevin.miller at juneau.org Sat May 16 18:14:06 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Sat, 16 May 2015 18:14:06 +0000 Subject: Postfix and MailScanner In-Reply-To: <55577E12.3070902@msapiro.net> References: <12c3420764b24e05a09e2795a24b82c2@City-Exch-DB1.cbj.local> <55568086.30603@msapiro.net> <88cf0c22a57e496ea2c6bfab6a5dde0f@City-Exch-DB1.cbj.local> <55569944.7070401@msapiro.net> <9b14fc89688d4f04a5336c6538d5bbe7@City-Exch-DB1.cbj.local> <55577E12.3070902@msapiro.net> Message-ID: <46c3e782ee5a479e9a080cb78ca029e9@City-Exch-DB1.cbj.local> Thanks. I have my Bayes in /etc/MailScanner/bayes and changing the SETGID on that directory is on my punch list. ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On > Behalf Of Mark Sapiro > Sent: Saturday, May 16, 2015 9:28 AM > To: mailscanner at lists.mailscanner.info > Subject: Re: Postfix and MailScanner > > On 05/16/2015 09:57 AM, Kevin Miller wrote: > > > > On another note, what do the ownership and permissions look like on > /var/spool/postfix. > > By default they were root:root on my box and I had to change the owner > to postfix:postfix... > > # ll -d /var/spool/postfix > drwxr-xr-x 22 postfix postfix 4096 May 4 18:50 /var/spool/postfix/ > > I don't remember changing them, but I could have. > > The one I know I change is > # ll -d /var/spool/MailScanner/spamassassin > drwxrwsr-x 2 postfix postfix 4096 May 15 12:51 > /var/spool/MailScanner/spamassassin/ > > note the SETGID bit. This directory contains the bayes_* files and > sometimes other spamassassin processes running as root will update those > files and change ownership. Without SETGID on the directory, files like > /var/spool/MailScanner/spamassassin/bayes_journal become root:root. With > SETGID on the directory and 'bayes_file_mode 0770' in > /etc/MailScanner/spam.assassin.prefs.conf, they remain group postfix and > writable by MailScanner. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From kevin.miller at juneau.org Sat May 16 22:16:51 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Sat, 16 May 2015 22:16:51 +0000 Subject: Installing on Debian Jessie Message-ID: I'm doing a fresh install on a brand new gateway using the beta8 version. The install instruction says these should be set in php.ini: PHP should have the following set in php.ini (possibly others too....) safe_mode = Off register_globals = Off magic_quotes_gpc = Off magic_quotes_runtime = Off session.auto_start = 0 Only the last one exists in there. In previous version of php they were in there. Do I need to add them or can I assume that since they're missing they're off by default. I looked at the existing settings with (commented for safety): ; But they weren't listed. Will this be an issue? ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 From kevin.miller at juneau.org Sun May 17 00:21:22 2015 From: kevin.miller at juneau.org (Kevin Miller) Date: Sun, 17 May 2015 00:21:22 +0000 Subject: Installing on Debian Jessie In-Reply-To: References: Message-ID: Opps - that should have gone to the mailwatch list. Sorry... ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: 307357 > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On > Behalf Of Kevin Miller > Sent: Saturday, May 16, 2015 2:17 PM > To: 'MailScanner Discussion' > Subject: Installing on Debian Jessie > > I'm doing a fresh install on a brand new gateway using the beta8 > version. > > The install instruction says these should be set in php.ini: > > PHP should have the following set in php.ini (possibly others too....) > safe_mode = Off register_globals = Off magic_quotes_gpc = Off > magic_quotes_runtime = Off session.auto_start = 0 > > Only the last one exists in there. In previous version of php they were > in there. Do I need to add them or can I assume that since they're > missing they're off by default. > > I looked at the existing settings with (commented for safety): > ; ;phpinfo(); > ;?> > But they weren't listed. Will this be an issue? > > ...Kevin > -- > Kevin Miller > Network/email Administrator, CBJ MIS Dept. > 155 South Seward Street > Juneau, Alaska 99801 > Phone: (907) 586-0242, Fax: (907) 586-4500 Registered Linux User No: > 307357 > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From endelwar at aregar.it Tue May 19 08:30:04 2015 From: endelwar at aregar.it (Manuel Dalla Lana) Date: Tue, 19 May 2015 10:30:04 +0200 Subject: Installing on Debian Jessie In-Reply-To: References: Message-ID: <555AF48C.6050905@aregar.it> Il 17/05/15 02:21, Kevin Miller ha scritto: > Opps - that should have gone to the mailwatch list. Sorry... Yes, It should ;) safe_mode, register_globals, and magic quotes are gone (finally!) in php 5.6 which ships with Jessie Manuel (the "enemy" from MailWatch ;P ) From max at inmindlabs.com Tue May 19 15:27:14 2015 From: max at inmindlabs.com (Max Kipness) Date: Tue, 19 May 2015 10:27:14 -0500 Subject: Question about per user Whitelists Message-ID: <11375BD8FE838A409E10DB32B9BFFE9BAB78F4@addc01.assuredata.local> Hi, I'm about to enable per user whitelists. I'm assuming this is how it works, but if each of your users has let's say 3 different email addresses, you have to create and manage 3 different files for each? Or is there some way to link them? Thanks, Max From a.v.chernyakov at gmail.com Thu May 21 10:00:46 2015 From: a.v.chernyakov at gmail.com (=?UTF-8?B?0JDRgNGB0LXQvdC40Lkg0KfQtdGA0L3Rj9C60L7Qsg==?=) Date: Thu, 21 May 2015 13:00:46 +0300 Subject: MailScanner custom header modification Message-ID: Hello. We've deployed MailScanner as an email relay and virus/spam scanner. We've encountered some messages that sent from various external servers with "from" header set to our domain and rcpt-to set to various free mailservers such as outlook.com. There is a plugin to spamassassin that detects such messages and increaces spam score. There is need to somehow modify Subject of such emails with [FRAUD] stamp (for example) like SpamAssassin modifies it with [SPAM] stamp. Is it possible to do with MailScanner? Or maybe there is another way to do it? Thank you. -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Thu May 21 18:48:10 2015 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 21 May 2015 14:48:10 -0400 Subject: MailScanner custom header modification In-Reply-To: References: Message-ID: Why not just reject external mail addressed to your domain instead? If it has your address on it and it is not coming from you, then it is not yours. Postfix/Exim/etc. support this feature. On Thu, May 21, 2015 at 6:00 AM, Арсений Черняков wrote: > Hello. > We've deployed MailScanner as an email relay and virus/spam scanner. > We've encountered some messages that sent from various external servers > with "from" header set to our domain and rcpt-to set to various free > mailservers such as outlook.com. There is a plugin to spamassassin that > detects such messages and increaces spam score. > There is need to somehow modify Subject of such emails with [FRAUD] stamp > (for example) like SpamAssassin modifies it with [SPAM] stamp. Is it > possible to do with MailScanner? > Or maybe there is another way to do it? > > Thank you. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Thu May 21 19:12:47 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 21 May 2015 15:12:47 -0400 Subject: MailScanner custom header modification In-Reply-To: References: Message-ID: <2B2B3BA0-5FF8-4F47-B49C-6B6011B38FD2@mailborder.com> This is called backscatter. Read here: http://en.wikipedia.org/wiki/Backscatter_%28email%29 Here is an article that outlines how to deal with it: http://www.rackaid.com/blog/how-to-stop-email-backscatter/ - Jerry Benton www.mailborder.com > On May 21, 2015, at 2:48 PM, Shawn Iverson wrote: > > Why not just reject external mail addressed to your domain instead? > > If it has your address on it and it is not coming from you, then it is not yours. > > Postfix/Exim/etc. support this feature. > > On Thu, May 21, 2015 at 6:00 AM, Арсений Черняков > wrote: > Hello. > We've deployed MailScanner as an email relay and virus/spam scanner. > We've encountered some messages that sent from various external servers with "from" header set to our domain and rcpt-to set to various free mailservers such as outlook.com . There is a plugin to spamassassin that detects such messages and increaces spam score. > There is need to somehow modify Subject of such emails with [FRAUD] stamp (for example) like SpamAssassin modifies it with [SPAM] stamp. Is it possible to do with MailScanner? > Or maybe there is another way to do it? > > Thank you. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Thu May 21 19:15:00 2015 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 21 May 2015 15:15:00 -0400 Subject: MailScanner custom header modification In-Reply-To: References: Message-ID: Be careful this this approach. This is especially true if you have multiple servers handling the same email and have some sort of HA in place. - Jerry Benton www.mailborder.com > On May 21, 2015, at 2:48 PM, Shawn Iverson wrote: > > Why not just reject external mail addressed to your domain instead? > > If it has your address on it and it is not coming from you, then it is not yours. > > Postfix/Exim/etc. support this feature. > > On Thu, May 21, 2015 at 6:00 AM, Арсений Черняков > wrote: > Hello. > We've deployed MailScanner as an email relay and virus/spam scanner. > We've encountered some messages that sent from various external servers with "from" header set to our domain and rcpt-to set to various free mailservers such as outlook.com . There is a plugin to spamassassin that detects such messages and increaces spam score. > There is need to somehow modify Subject of such emails with [FRAUD] stamp (for example) like SpamAssassin modifies it with [SPAM] stamp. Is it possible to do with MailScanner? > Or maybe there is another way to do it? > > Thank you. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From ms at sakrina.com Thu May 21 23:09:55 2015 From: ms at sakrina.com (Mark) Date: Fri, 22 May 2015 01:09:55 +0200 Subject: Connection Refused Message-ID: <555E65C3.1010006@sakrina.com> I have dovecot, postfix and mailscanner. Everything runs fine, as soon i stop postfix and start mailscanner, no email comes through. if i go to http://www.dnsqueries.com and check my domain i get the follow error under: Connect to mail servers error: Failed to connect to mail.example.com.: Connection refused (Timeout was 5secs) if I stop mailscanner and only run postfix alone, everything works again. os: debian whezzy. I see no erros in the log file everything looks peachy so no clue whats wrong i have the same installation under fedora 15, and there all runs fine. From mark at msapiro.net Thu May 21 23:41:36 2015 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 21 May 2015 16:41:36 -0700 Subject: Connection Refused In-Reply-To: <555E65C3.1010006@sakrina.com> References: <555E65C3.1010006@sakrina.com> Message-ID: <555E6D30.4070207@msapiro.net> On 05/21/2015 04:09 PM, Mark wrote: > I have dovecot, postfix and mailscanner. Everything runs fine, as soon i > stop postfix and start mailscanner, no email comes through. > if i go to http://www.dnsqueries.com > > and check my domain i get the follow error > under: Connect to mail servers > error: Failed to connect to mail.example.com.: Connection refused > (Timeout was 5secs) > > if I stop mailscanner and only run postfix alone, everything works again. > > os: debian whezzy. > > I see no erros in the log file everything looks peachy so no clue whats > wrong > > i have the same installation under fedora 15, and there all runs fine. On Debian/Ubuntu, MailScanner (at least some versions) doesn't start Postfix. You need to start both MailScanner and Postfix and you need for example, header_checks = regexp:/etc/postfix/header_checks in Postfix main.cf and /^Received:/ HOLD in /etc/postfix/header_checks. Postfix receives the mail which always has at least one Received: header so puts it in the HOLD Queue where MailScanner picks it up. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From enyrix at gmail.com Mon May 25 16:28:03 2015 From: enyrix at gmail.com (enyrix) Date: Mon, 25 May 2015 12:28:03 -0400 Subject: to_address sql problem Message-ID: <71918931-0AC2-46C4-B141-844B21AAC854@gmail.com> Hi, in SQL table "maillog" field to_address is empty for all records. Need help to resolve this problem. Thanks ! From rcooper at dwford.com Tue May 26 16:06:15 2015 From: rcooper at dwford.com (Rick Cooper) Date: Tue, 26 May 2015 12:06:15 -0400 Subject: MailScanner custom header modification In-Reply-To: References: Message-ID: <3B63793B04B042D8B8F13997ACAF718A@SAHOMELT> The way I handle it with exim is I have two lists 1. the IP of any of our servers that might send mail (because anyone could become a backup) 2. A list of all of our domains that we handle mail from the condition is if the sender's ip is NOT in the IP list above and if the sender attempts to helo with one of our domain names in the list above reject and firewall for 90 days never had an issue Rick _____ From: MailScanner [mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Thursday, May 21, 2015 3:15 PM To: MailScanner Discussion Subject: Re: MailScanner custom header modification Be careful this this approach. This is especially true if you have multiple servers handling the same email and have some sort of HA in place. - Jerry Benton www.mailborder.com On May 21, 2015, at 2:48 PM, Shawn Iverson wrote: Why not just reject external mail addressed to your domain instead? If it has your address on it and it is not coming from you, then it is not yours. Postfix/Exim/etc. support this feature. On Thu, May 21, 2015 at 6:00 AM, Арсений Черняков wrote: Hello. We've deployed MailScanner as an email relay and virus/spam scanner. We've encountered some messages that sent from various external servers with "from" header set to our domain and rcpt-to set to various free mailservers such as outlook.com . There is a plugin to spamassassin that detects such messages and increaces spam score. There is need to somehow modify Subject of such emails with [FRAUD] stamp (for example) like SpamAssassin modifies it with [SPAM] stamp. Is it possible to do with MailScanner? Or maybe there is another way to do it? Thank you. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: