From markussen at media24.no Mon May 2 10:28:01 2016 From: markussen at media24.no (Trond M. Markussen) Date: Mon, 2 May 2016 12:28:01 +0200 Subject: SV: Spoofed email and SPF In-Reply-To: <57237CBF.9020604@msapiro.net> References: <011f01d1a20f$6a931bd0$3fb95370$@media24.no> <57237CBF.9020604@msapiro.net> Message-ID: <01f101d1a45d$4f1b5480$ed51fd80$@media24.no> Thanks for the input. Any suggestions as to the format of such a meta rule? Would this possibly create false positives if sent from that domain to other domains (using the same spam filtering)? Regards, Trond M. -----Opprinnelig melding----- Fra: MailScanner [mailto:mailscanner-bounces+markussen=media24.no at lists.mailscanner.info] P? vegne av Mark Sapiro Sendt: 29. april 2016 17:25 Til: mailscanner at lists.mailscanner.info Emne: Re: Spoofed email and SPF On 04/29/2016 05:05 AM, Trond M. Markussen wrote: > > What is the best way to block spoofed email for one particular domain? > We have a relatively high score setting for SPF_FAIL already, but need > to block all fails for one client/domain.. You could probably make a meta rule for SA that would give a really high score if SPF_FAIL and from the particular domain. You could also investigate DMARC. See , and it's first hit at . -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From emrkeles at gmail.com Mon May 2 17:23:36 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 2 May 2016 20:23:36 +0300 Subject: MailScanner postfix Message-ID: H? There is an error in the following way . I could never find *May 2 20:19:25 antispam postfix/smtpd[2317]: connect from unknown[ip adress]* *May 2 20:19:25 antispam postfix/smtpd[2317]: lost connection after CONNECT from unknown[**ip adress**]* *May 2 20:19:25 antispam postfix/smtpd[2317]: disconnect from unknown[ip adress]* May 2 20:19:28 antispam MailScanner[2366]: Connected to Processing Attempts Database May 2 20:19:28 antispam MailScanner[2366]: Found 0 messages in the Processing Attempts Database May 2 20:19:28 antispam MailScanner[2366]: Using locktype = flock May 2 20:19:28 antispam MailScanner[2413]: I have found clamavmodule scanners installed, and will use them all by default. May 2 20:19:30 antispam MailScanner[2460]: MailScanner E-Mail Virus Scanner version 4.85.2 starting... May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file /etc/MailScanner/MailScanner.conf May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file /etc/MailScanner/conf.d/README May 2 20:19:30 antispam MailScanner[2460]: Read 501 hostnames from the phishing whitelist May 2 20:19:30 antispam MailScanner[2460]: Read 11128 hostnames from the phishing blacklists May 2 20:19:30 antispam MailScanner[2460]: Using SpamAssassin results cache May 2 20:19:30 antispam MailScanner[2460]: Connected to SpamAssassin cache database May 2 20:19:30 antispam MailScanner[2460]: Enabling SpamAssassin auto-whitelist functionality... *May 2 20:19:30 antispam postfix/smtpd[2317]: warning: ip adress: address not listed for hostname antispam.domain.com * *May 2 20:19:30 antispam postfix/smtpd[2317]: connect from unknown[**ip adress**]* *May 2 20:19:30 antispam postfix/smtpd[2317]: lost connection after CONNECT from unknown[**ip adress**]* *May 2 20:19:30 antispam postfix/smtpd[2317]: disconnect from unknown[**ip adress**]* -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 2 17:25:22 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 2 May 2016 13:25:22 -0400 Subject: MailScanner postfix In-Reply-To: References: Message-ID: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> Google - 1st item https://codepoets.co.uk/2014/postfix-connect-from-unknownip-address/ - Jerry Benton www.mailborder.com > On May 2, 2016, at 1:23 PM, Emre Kele? wrote: > > H? > > There is an error in the following way . I could never find > > > > May 2 20:19:25 antispam postfix/smtpd[2317]: connect from unknown[ip adress] > May 2 20:19:25 antispam postfix/smtpd[2317]: lost connection after CONNECT from unknown[ip adress] > May 2 20:19:25 antispam postfix/smtpd[2317]: disconnect from unknown[ip adress] > May 2 20:19:28 antispam MailScanner[2366]: Connected to Processing Attempts Database > May 2 20:19:28 antispam MailScanner[2366]: Found 0 messages in the Processing Attempts Database > May 2 20:19:28 antispam MailScanner[2366]: Using locktype = flock > May 2 20:19:28 antispam MailScanner[2413]: I have found clamavmodule scanners installed, and will use them all by default. > May 2 20:19:30 antispam MailScanner[2460]: MailScanner E-Mail Virus Scanner version 4.85.2 starting... > May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file /etc/MailScanner/MailScanner.conf > May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file /etc/MailScanner/conf.d/README > May 2 20:19:30 antispam MailScanner[2460]: Read 501 hostnames from the phishing whitelist > May 2 20:19:30 antispam MailScanner[2460]: Read 11128 hostnames from the phishing blacklists > May 2 20:19:30 antispam MailScanner[2460]: Using SpamAssassin results cache > May 2 20:19:30 antispam MailScanner[2460]: Connected to SpamAssassin cache database > May 2 20:19:30 antispam MailScanner[2460]: Enabling SpamAssassin auto-whitelist functionality... > May 2 20:19:30 antispam postfix/smtpd[2317]: warning: ip adress: address not listed for hostname antispam.domain.com > May 2 20:19:30 antispam postfix/smtpd[2317]: connect from unknown[ip adress] > May 2 20:19:30 antispam postfix/smtpd[2317]: lost connection after CONNECT from unknown[ip adress] > May 2 20:19:30 antispam postfix/smtpd[2317]: disconnect from unknown[ip adress] > -- > > Emre > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 2 18:37:17 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 2 May 2016 21:37:17 +0300 Subject: MailScanner postfix In-Reply-To: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> References: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> Message-ID: I just change the server 's IP address. rDNS or a record correctly. has improved 2016-05-02 20:25 GMT+03:00 Jerry Benton : > Google - 1st item > > https://codepoets.co.uk/2014/postfix-connect-from-unknownip-address/ > > > - > Jerry Benton > www.mailborder.com > > > > On May 2, 2016, at 1:23 PM, Emre Kele? wrote: > > H? > > There is an error in the following way . I could never find > > > > *May 2 20:19:25 antispam postfix/smtpd[2317]: connect from unknown[ip > adress]* > *May 2 20:19:25 antispam postfix/smtpd[2317]: lost connection after > CONNECT from unknown[**ip adress**]* > *May 2 20:19:25 antispam postfix/smtpd[2317]: disconnect from unknown[ip > adress]* > May 2 20:19:28 antispam MailScanner[2366]: Connected to Processing > Attempts Database > May 2 20:19:28 antispam MailScanner[2366]: Found 0 messages in the > Processing Attempts Database > May 2 20:19:28 antispam MailScanner[2366]: Using locktype = flock > May 2 20:19:28 antispam MailScanner[2413]: I have found clamavmodule > scanners installed, and will use them all by default. > May 2 20:19:30 antispam MailScanner[2460]: MailScanner E-Mail Virus > Scanner version 4.85.2 starting... > May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file > /etc/MailScanner/MailScanner.conf > May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file > /etc/MailScanner/conf.d/README > May 2 20:19:30 antispam MailScanner[2460]: Read 501 hostnames from the > phishing whitelist > May 2 20:19:30 antispam MailScanner[2460]: Read 11128 hostnames from the > phishing blacklists > May 2 20:19:30 antispam MailScanner[2460]: Using SpamAssassin results > cache > May 2 20:19:30 antispam MailScanner[2460]: Connected to SpamAssassin > cache database > May 2 20:19:30 antispam MailScanner[2460]: Enabling SpamAssassin > auto-whitelist functionality... > *May 2 20:19:30 antispam postfix/smtpd[2317]: warning: ip adress: address > not listed for hostname antispam.domain.com * > *May 2 20:19:30 antispam postfix/smtpd[2317]: connect from unknown[**ip > adress**]* > *May 2 20:19:30 antispam postfix/smtpd[2317]: lost connection after > CONNECT from unknown[**ip adress**]* > *May 2 20:19:30 antispam postfix/smtpd[2317]: disconnect from unknown[**ip > adress**]* > -- > > *Emre* > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 2 19:58:40 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 2 May 2016 22:58:40 +0300 Subject: MailScanner postfix In-Reply-To: References: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> Message-ID: [root at antispam ~]# postconf -n address_verify_map = btree:/var/spool/postfix/verify/cache alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 disable_vrfy_command = yes header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = reject_invalid_hostname, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_unauth_destination, reject_unverified_recipient transport_maps = proxy:mysql:/etc/postfix/mysql_transport_maps.cf unknown_local_recipient_reject_code = 550 unverified_recipient_reject_code = 450 unverified_recipient_reject_reason = Boyle bir eposta adresi bulunmuyor. virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_domains.cf [root at antispam ~]# 2016-05-02 21:37 GMT+03:00 Emre Kele? : > I just change the server 's IP address. rDNS or a record correctly. > > has improved > > > > 2016-05-02 20:25 GMT+03:00 Jerry Benton : > >> Google - 1st item >> >> https://codepoets.co.uk/2014/postfix-connect-from-unknownip-address/ >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >> On May 2, 2016, at 1:23 PM, Emre Kele? wrote: >> >> H? >> >> There is an error in the following way . I could never find >> >> >> >> *May 2 20:19:25 antispam postfix/smtpd[2317]: connect from unknown[ip >> adress]* >> *May 2 20:19:25 antispam postfix/smtpd[2317]: lost connection after >> CONNECT from unknown[**ip adress**]* >> *May 2 20:19:25 antispam postfix/smtpd[2317]: disconnect from unknown[ip >> adress]* >> May 2 20:19:28 antispam MailScanner[2366]: Connected to Processing >> Attempts Database >> May 2 20:19:28 antispam MailScanner[2366]: Found 0 messages in the >> Processing Attempts Database >> May 2 20:19:28 antispam MailScanner[2366]: Using locktype = flock >> May 2 20:19:28 antispam MailScanner[2413]: I have found clamavmodule >> scanners installed, and will use them all by default. >> May 2 20:19:30 antispam MailScanner[2460]: MailScanner E-Mail Virus >> Scanner version 4.85.2 starting... >> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file >> /etc/MailScanner/MailScanner.conf >> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file >> /etc/MailScanner/conf.d/README >> May 2 20:19:30 antispam MailScanner[2460]: Read 501 hostnames from the >> phishing whitelist >> May 2 20:19:30 antispam MailScanner[2460]: Read 11128 hostnames from the >> phishing blacklists >> May 2 20:19:30 antispam MailScanner[2460]: Using SpamAssassin results >> cache >> May 2 20:19:30 antispam MailScanner[2460]: Connected to SpamAssassin >> cache database >> May 2 20:19:30 antispam MailScanner[2460]: Enabling SpamAssassin >> auto-whitelist functionality... >> *May 2 20:19:30 antispam postfix/smtpd[2317]: warning: ip adress: >> address not listed for hostname antispam.domain.com >> * >> *May 2 20:19:30 antispam postfix/smtpd[2317]: connect from unknown[**ip >> adress**]* >> *May 2 20:19:30 antispam postfix/smtpd[2317]: lost connection after >> CONNECT from unknown[**ip adress**]* >> *May 2 20:19:30 antispam postfix/smtpd[2317]: disconnect from unknown[**ip >> adress**]* >> -- >> >> *Emre* >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> > > > -- > > *Emre* > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Tue May 3 12:07:53 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Tue, 3 May 2016 15:07:53 +0300 Subject: MailScanner postfix In-Reply-To: References: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> Message-ID: The problem was resolved. Citrix NetScaler Health Monitoring 2016-05-02 22:58 GMT+03:00 Emre Kele? : > [root at antispam ~]# postconf -n > address_verify_map = btree:/var/spool/postfix/verify/cache > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > disable_vrfy_command = yes > header_checks = regexp:/etc/postfix/header_checks > html_directory = no > inet_interfaces = all > inet_protocols = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES > sample_directory = /usr/share/doc/postfix-2.6.6/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > smtpd_recipient_restrictions = reject_invalid_hostname, > reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, > reject_rbl_client zen.spamhaus.org, reject_unauth_destination, > reject_unverified_recipient > transport_maps = proxy:mysql:/etc/postfix/mysql_transport_maps.cf > unknown_local_recipient_reject_code = 550 > unverified_recipient_reject_code = 450 > unverified_recipient_reject_reason = Boyle bir eposta adresi bulunmuyor. > virtual_mailbox_domains = proxy:mysql:/etc/postfix/ > mysql_virtual_domains.cf > [root at antispam ~]# > > 2016-05-02 21:37 GMT+03:00 Emre Kele? : > >> I just change the server 's IP address. rDNS or a record correctly. >> >> has improved >> >> >> >> 2016-05-02 20:25 GMT+03:00 Jerry Benton : >> >>> Google - 1st item >>> >>> https://codepoets.co.uk/2014/postfix-connect-from-unknownip-address/ >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>> On May 2, 2016, at 1:23 PM, Emre Kele? wrote: >>> >>> H? >>> >>> There is an error in the following way . I could never find >>> >>> >>> >>> *May 2 20:19:25 antispam postfix/smtpd[2317]: connect from unknown[ip >>> adress]* >>> *May 2 20:19:25 antispam postfix/smtpd[2317]: lost connection after >>> CONNECT from unknown[**ip adress**]* >>> *May 2 20:19:25 antispam postfix/smtpd[2317]: disconnect from >>> unknown[ip adress]* >>> May 2 20:19:28 antispam MailScanner[2366]: Connected to Processing >>> Attempts Database >>> May 2 20:19:28 antispam MailScanner[2366]: Found 0 messages in the >>> Processing Attempts Database >>> May 2 20:19:28 antispam MailScanner[2366]: Using locktype = flock >>> May 2 20:19:28 antispam MailScanner[2413]: I have found clamavmodule >>> scanners installed, and will use them all by default. >>> May 2 20:19:30 antispam MailScanner[2460]: MailScanner E-Mail Virus >>> Scanner version 4.85.2 starting... >>> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file >>> /etc/MailScanner/MailScanner.conf >>> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file >>> /etc/MailScanner/conf.d/README >>> May 2 20:19:30 antispam MailScanner[2460]: Read 501 hostnames from the >>> phishing whitelist >>> May 2 20:19:30 antispam MailScanner[2460]: Read 11128 hostnames from >>> the phishing blacklists >>> May 2 20:19:30 antispam MailScanner[2460]: Using SpamAssassin results >>> cache >>> May 2 20:19:30 antispam MailScanner[2460]: Connected to SpamAssassin >>> cache database >>> May 2 20:19:30 antispam MailScanner[2460]: Enabling SpamAssassin >>> auto-whitelist functionality... >>> *May 2 20:19:30 antispam postfix/smtpd[2317]: warning: ip adress: >>> address not listed for hostname antispam.domain.com >>> * >>> *May 2 20:19:30 antispam postfix/smtpd[2317]: connect from unknown[**ip >>> adress**]* >>> *May 2 20:19:30 antispam postfix/smtpd[2317]: lost connection after >>> CONNECT from unknown[**ip adress**]* >>> *May 2 20:19:30 antispam postfix/smtpd[2317]: disconnect from unknown[**ip >>> adress**]* >>> -- >>> >>> *Emre* >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >> >> >> -- >> >> *Emre* >> > > > > -- > > *Emre* > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Tue May 3 12:08:50 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 08:08:50 -0400 Subject: MailScanner postfix In-Reply-To: References: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> Message-ID: <43C46DDB-C3E6-4D58-9970-6E48722C029D@mailborder.com> Great. Glad yo figured it out. - Jerry Benton www.mailborder.com > On May 3, 2016, at 8:07 AM, Emre Kele? wrote: > > The problem was resolved. > > Citrix NetScaler Health Monitoring > > 2016-05-02 22:58 GMT+03:00 Emre Kele? >: > [root at antispam ~]# postconf -n > address_verify_map = btree:/var/spool/postfix/verify/cache > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > disable_vrfy_command = yes > header_checks = regexp:/etc/postfix/header_checks > html_directory = no > inet_interfaces = all > inet_protocols = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES > sample_directory = /usr/share/doc/postfix-2.6.6/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > smtpd_recipient_restrictions = reject_invalid_hostname, reject_unauth_pipelining, reject_rbl_client bl.spamcop.net , reject_rbl_client zen.spamhaus.org , reject_unauth_destination, reject_unverified_recipient > transport_maps = proxy:mysql:/etc/postfix/mysql_transport_maps.cf > unknown_local_recipient_reject_code = 550 > unverified_recipient_reject_code = 450 > unverified_recipient_reject_reason = Boyle bir eposta adresi bulunmuyor. > virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql_virtual_domains.cf > [root at antispam ~]# > > 2016-05-02 21:37 GMT+03:00 Emre Kele? >: > I just change the server 's IP address. rDNS or a record correctly. > > has improved > > > > 2016-05-02 20:25 GMT+03:00 Jerry Benton >: > Google - 1st item > > https://codepoets.co.uk/2014/postfix-connect-from-unknownip-address/ > > > - > Jerry Benton > www.mailborder.com > > > >> On May 2, 2016, at 1:23 PM, Emre Kele? > wrote: >> >> H? >> >> There is an error in the following way . I could never find >> >> >> >> May 2 20:19:25 antispam postfix/smtpd[2317]: connect from unknown[ip adress] >> May 2 20:19:25 antispam postfix/smtpd[2317]: lost connection after CONNECT from unknown[ip adress] >> May 2 20:19:25 antispam postfix/smtpd[2317]: disconnect from unknown[ip adress] >> May 2 20:19:28 antispam MailScanner[2366]: Connected to Processing Attempts Database >> May 2 20:19:28 antispam MailScanner[2366]: Found 0 messages in the Processing Attempts Database >> May 2 20:19:28 antispam MailScanner[2366]: Using locktype = flock >> May 2 20:19:28 antispam MailScanner[2413]: I have found clamavmodule scanners installed, and will use them all by default. >> May 2 20:19:30 antispam MailScanner[2460]: MailScanner E-Mail Virus Scanner version 4.85.2 starting... >> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file /etc/MailScanner/MailScanner.conf >> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file /etc/MailScanner/conf.d/README >> May 2 20:19:30 antispam MailScanner[2460]: Read 501 hostnames from the phishing whitelist >> May 2 20:19:30 antispam MailScanner[2460]: Read 11128 hostnames from the phishing blacklists >> May 2 20:19:30 antispam MailScanner[2460]: Using SpamAssassin results cache >> May 2 20:19:30 antispam MailScanner[2460]: Connected to SpamAssassin cache database >> May 2 20:19:30 antispam MailScanner[2460]: Enabling SpamAssassin auto-whitelist functionality... >> May 2 20:19:30 antispam postfix/smtpd[2317]: warning: ip adress: address not listed for hostname antispam.domain.com >> May 2 20:19:30 antispam postfix/smtpd[2317]: connect from unknown[ip adress] >> May 2 20:19:30 antispam postfix/smtpd[2317]: lost connection after CONNECT from unknown[ip adress] >> May 2 20:19:30 antispam postfix/smtpd[2317]: disconnect from unknown[ip adress] >> -- >> >> Emre >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > > Emre > > > > -- > > Emre > > > > -- > > Emre > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Tue May 3 14:13:12 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Tue, 3 May 2016 17:13:12 +0300 Subject: MailScanner postfix In-Reply-To: <43C46DDB-C3E6-4D58-9970-6E48722C029D@mailborder.com> References: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> <43C46DDB-C3E6-4D58-9970-6E48722C029D@mailborder.com> Message-ID: Centos 7 also generates an error . It is not fully compatible with Centos7 ? May 03 18:12:53 antispam MailScanner[1650]: Could not read directory /var/spool/postfix/incoming May 03 18:12:53 antispam MailScanner[1650]: Error in configuration file line 172, directory /var/spool/postfix/incoming for outqueuedir does not exist (or is not readable) May 03 18:12:53 antispam MailScanner[1650]: File containing list of incoming queue dirs (/var/spool/postfix/hold) does not exist /var/spool/postfix [root at myantispam postfix]# ls -al total 12 drwxr-xr-x. 16 root root 4096 May 3 16:56 . drwxr-xr-x. 11 root root 4096 May 3 17:15 .. drwx------. 2 postfix root 6 Jun 10 2014 active drwx------. 2 postfix root 6 Jun 10 2014 bounce drwx------. 2 postfix root 6 Jun 10 2014 corrupt drwx------. 2 postfix root 6 Jun 10 2014 defer drwx------. 2 postfix root 6 Jun 10 2014 deferred drwx------. 2 postfix root 6 Jun 10 2014 flush drwxrwxrwx. 2 postfix postfix 25 May 3 18:00 hold drwxrwxrwx. 2 postfix postfix 28 May 3 18:00 incoming drwx-wx---. 2 postfix postdrop 6 May 3 18:00 maildrop drwxr-xr-x. 2 root root 41 May 3 18:12 pid drwx------. 2 postfix root 4096 May 3 17:46 private drwx--x---. 2 postfix postdrop 68 May 3 17:46 public drwx------. 2 postfix root 6 Jun 10 2014 saved drwx------. 2 postfix root 6 Jun 10 2014 trace 2016-05-03 15:08 GMT+03:00 Jerry Benton : > Great. Glad yo figured it out. > > - > Jerry Benton > www.mailborder.com > > > > On May 3, 2016, at 8:07 AM, Emre Kele? wrote: > > The problem was resolved. > > Citrix NetScaler Health Monitoring > > 2016-05-02 22:58 GMT+03:00 Emre Kele? : > >> [root at antispam ~]# postconf -n >> address_verify_map = btree:/var/spool/postfix/verify/cache >> alias_database = hash:/etc/aliases >> alias_maps = hash:/etc/aliases >> command_directory = /usr/sbin >> config_directory = /etc/postfix >> daemon_directory = /usr/libexec/postfix >> data_directory = /var/lib/postfix >> debug_peer_level = 2 >> disable_vrfy_command = yes >> header_checks = regexp:/etc/postfix/header_checks >> html_directory = no >> inet_interfaces = all >> inet_protocols = all >> mail_owner = postfix >> mailq_path = /usr/bin/mailq.postfix >> manpage_directory = /usr/share/man >> mydestination = $myhostname, localhost.$mydomain, localhost >> newaliases_path = /usr/bin/newaliases.postfix >> queue_directory = /var/spool/postfix >> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES >> sample_directory = /usr/share/doc/postfix-2.6.6/samples >> sendmail_path = /usr/sbin/sendmail.postfix >> setgid_group = postdrop >> smtpd_recipient_restrictions = reject_invalid_hostname, >> reject_unauth_pipelining, reject_rbl_client bl.spamcop.net, >> reject_rbl_client zen.spamhaus.org, reject_unauth_destination, >> reject_unverified_recipient >> transport_maps = proxy:mysql:/etc/postfix/mysql_transport_maps.cf >> unknown_local_recipient_reject_code = 550 >> unverified_recipient_reject_code = 450 >> unverified_recipient_reject_reason = Boyle bir eposta adresi bulunmuyor. >> virtual_mailbox_domains = proxy:mysql:/etc/postfix/ >> mysql_virtual_domains.cf >> [root at antispam ~]# >> >> 2016-05-02 21:37 GMT+03:00 Emre Kele? : >> >>> I just change the server 's IP address. rDNS or a record correctly. >>> >>> has improved >>> >>> >>> >>> 2016-05-02 20:25 GMT+03:00 Jerry Benton : >>> >>>> Google - 1st item >>>> >>>> https://codepoets.co.uk/2014/postfix-connect-from-unknownip-address/ >>>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>> On May 2, 2016, at 1:23 PM, Emre Kele? wrote: >>>> >>>> H? >>>> >>>> There is an error in the following way . I could never find >>>> >>>> >>>> >>>> *May 2 20:19:25 antispam postfix/smtpd[2317]: connect from unknown[ip >>>> adress]* >>>> *May 2 20:19:25 antispam postfix/smtpd[2317]: lost connection after >>>> CONNECT from unknown[**ip adress**]* >>>> *May 2 20:19:25 antispam postfix/smtpd[2317]: disconnect from >>>> unknown[ip adress]* >>>> May 2 20:19:28 antispam MailScanner[2366]: Connected to Processing >>>> Attempts Database >>>> May 2 20:19:28 antispam MailScanner[2366]: Found 0 messages in the >>>> Processing Attempts Database >>>> May 2 20:19:28 antispam MailScanner[2366]: Using locktype = flock >>>> May 2 20:19:28 antispam MailScanner[2413]: I have found clamavmodule >>>> scanners installed, and will use them all by default. >>>> May 2 20:19:30 antispam MailScanner[2460]: MailScanner E-Mail Virus >>>> Scanner version 4.85.2 starting... >>>> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file >>>> /etc/MailScanner/MailScanner.conf >>>> May 2 20:19:30 antispam MailScanner[2460]: Reading configuration file >>>> /etc/MailScanner/conf.d/README >>>> May 2 20:19:30 antispam MailScanner[2460]: Read 501 hostnames from the >>>> phishing whitelist >>>> May 2 20:19:30 antispam MailScanner[2460]: Read 11128 hostnames from >>>> the phishing blacklists >>>> May 2 20:19:30 antispam MailScanner[2460]: Using SpamAssassin results >>>> cache >>>> May 2 20:19:30 antispam MailScanner[2460]: Connected to SpamAssassin >>>> cache database >>>> May 2 20:19:30 antispam MailScanner[2460]: Enabling SpamAssassin >>>> auto-whitelist functionality... >>>> *May 2 20:19:30 antispam postfix/smtpd[2317]: warning: ip adress: >>>> address not listed for hostname antispam.domain.com >>>> * >>>> *May 2 20:19:30 antispam postfix/smtpd[2317]: connect from unknown[**ip >>>> adress**]* >>>> *May 2 20:19:30 antispam postfix/smtpd[2317]: lost connection after >>>> CONNECT from unknown[**ip adress**]* >>>> *May 2 20:19:30 antispam postfix/smtpd[2317]: disconnect from unknown[**ip >>>> adress**]* >>>> -- >>>> >>>> *Emre* >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>>> >>>> >>> >>> >>> -- >>> >>> *Emre* >>> >> >> >> >> -- >> >> *Emre* >> > > > > -- > > *Emre* > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Tue May 3 15:41:25 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Tue, 3 May 2016 18:41:25 +0300 Subject: Centos7 MailScanner Postfix Message-ID: After installation has errors . CentOS 6.7 are not any problems as well. CentOS 7 pm so that there is an error . Can you help me ? May 3 18:38:40 myantispam MailScanner[17097]: MailScanner E-Mail Virus Scanner version 4.85.2 starting... May 3 18:38:40 myantispam MailScanner[17097]: Reading configuration file /etc/MailScanner/MailScanner.conf May 3 18:38:40 myantispam MailScanner[17097]: Reading configuration file /etc/MailScanner/conf.d/README May 3 18:38:40 myantispam MailScanner[17097]: Could not read directory /var/spool/postfix/incoming May 3 18:38:40 myantispam MailScanner[17097]: Error in configuration file line 170, directory /var/spool/postfix/incoming for outqueuedir does not exist (or is not readable) May 3 18:38:40 myantispam MailScanner[17097]: File containing list of incoming queue dirs (/var/spool/postfix/hold) does not exist May 3 18:38:40 myantispam MailScanner[17097]: Read 868 hostnames from the phishing whitelist May 3 18:38:40 myantispam MailScanner[17097]: Read 5807 hostnames from the phishing blacklists May 3 18:38:40 myantispam MailScanner[17097]: Using SpamAssassin results cache May 3 18:38:40 myantispam MailScanner[17097]: Connected to SpamAssassin cache database May 3 18:38:40 myantispam MailScanner[17097]: Enabling SpamAssassin auto-whitelist functionality... [root at myantispam postfix]# ls -al total 12 drwxr-xr-x. 16 root root 4096 May 3 17:37 . drwxr-xr-x. 11 root root 4096 May 3 18:18 .. drwx------. 2 postfix root 6 Jun 10 2014 active drwx------. 2 postfix root 6 Jun 10 2014 bounce drwx------. 2 postfix root 6 Jun 10 2014 corrupt drwx------. 2 postfix root 6 Jun 10 2014 defer drwx------. 2 postfix root 6 Jun 10 2014 deferred drwx------. 2 postfix root 6 Jun 10 2014 flush drwx------. 2 postfix root 6 Jun 10 2014 hold drwx------. 2 postfix root 6 Jun 10 2014 incoming drwx-wx---. 2 postfix postdrop 6 Jun 10 2014 maildrop drwxr-xr-x. 2 root root 22 May 3 18:36 pid drwx------. 2 postfix root 4096 May 3 18:34 private drwx--x---. 2 postfix postdrop 68 May 3 18:34 public drwx------. 2 postfix root 6 Jun 10 2014 saved drwx------. 2 postfix root 6 Jun 10 2014 trace [root at myantispam postfix]# pwd /var/spool/postfix -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Tue May 3 15:45:18 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 3 May 2016 08:45:18 -0700 Subject: MailScanner postfix In-Reply-To: References: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> <43C46DDB-C3E6-4D58-9970-6E48722C029D@mailborder.com> Message-ID: <5728C78E.7030803@msapiro.net> On 05/03/2016 07:13 AM, Emre Kele? wrote: > Centos 7 also generates an error . > > It is not fully compatible with Centos7 ? > > May 03 18:12:53 antispam MailScanner[1650]: Could not read directory > /var/spool/postfix/incoming > May 03 18:12:53 antispam MailScanner[1650]: Error in configuration file > line 172, directory /var/spool/postfix/incoming for outqueuedir does not > exist (or is not readable) > May 03 18:12:53 antispam MailScanner[1650]: File containing list of > incoming queue dirs (/var/spool/postfix/hold) does not exist > > > /var/spool/postfix > [root at myantispam postfix]# ls -al > total 12 > drwxr-xr-x. 16 root root 4096 May 3 16:56 . > drwxr-xr-x. 11 root root 4096 May 3 17:15 .. > drwx------. 2 postfix root 6 Jun 10 2014 active > drwx------. 2 postfix root 6 Jun 10 2014 bounce > drwx------. 2 postfix root 6 Jun 10 2014 corrupt > drwx------. 2 postfix root 6 Jun 10 2014 defer > drwx------. 2 postfix root 6 Jun 10 2014 deferred > drwx------. 2 postfix root 6 Jun 10 2014 flush > drwxrwxrwx. 2 postfix postfix 25 May 3 18:00 hold > drwxrwxrwx. 2 postfix postfix 28 May 3 18:00 incoming > drwx-wx---. 2 postfix postdrop 6 May 3 18:00 maildrop > drwxr-xr-x. 2 root root 41 May 3 18:12 pid > drwx------. 2 postfix root 4096 May 3 17:46 private > drwx--x---. 2 postfix postdrop 68 May 3 17:46 public > drwx------. 2 postfix root 6 Jun 10 2014 saved > drwx------. 2 postfix root 6 Jun 10 2014 trace Do you have SELinux or some other security policy manager enabled and preventing MailScanner access to those directories? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mark at msapiro.net Tue May 3 15:52:56 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 3 May 2016 08:52:56 -0700 Subject: Centos7 MailScanner Postfix In-Reply-To: References: Message-ID: <5728C958.2080708@msapiro.net> On 05/03/2016 08:41 AM, Emre Kele? wrote: > After installation has errors . > ... > May 3 18:38:40 myantispam MailScanner[17097]: Could not read directory > /var/spool/postfix/incoming > May 3 18:38:40 myantispam MailScanner[17097]: Error in configuration > file line 170, directory /var/spool/postfix/incoming for outqueuedir > does not exist (or is not readable) > May 3 18:38:40 myantispam MailScanner[17097]: File containing list of > incoming queue dirs (/var/spool/postfix/hold) does not exist As I said in my reply to your other post, Do you have SELinux or some other security policy manager enabled and preventing MailScanner access to those directories? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From emrkeles at gmail.com Tue May 3 15:53:32 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Tue, 3 May 2016 18:53:32 +0300 Subject: MailScanner postfix In-Reply-To: <5728C78E.7030803@msapiro.net> References: <8D9953DF-59FF-41C6-A049-1BD01419D43B@mailborder.com> <43C46DDB-C3E6-4D58-9970-6E48722C029D@mailborder.com> <5728C78E.7030803@msapiro.net> Message-ID: [root at myantispam ~]# sestatus SELinux status: disabled [root at myantispam ~]# closed case. I solved the problem with postfix . Sorry . and at the same time I want to prevent my domain based 2016-05-03 18:45 GMT+03:00 Mark Sapiro : > On 05/03/2016 07:13 AM, Emre Kele? wrote: > > Centos 7 also generates an error . > > > > It is not fully compatible with Centos7 ? > > > > May 03 18:12:53 antispam MailScanner[1650]: Could not read directory > > /var/spool/postfix/incoming > > May 03 18:12:53 antispam MailScanner[1650]: Error in configuration file > > line 172, directory /var/spool/postfix/incoming for outqueuedir does not > > exist (or is not readable) > > May 03 18:12:53 antispam MailScanner[1650]: File containing list of > > incoming queue dirs (/var/spool/postfix/hold) does not exist > > > > > > /var/spool/postfix > > [root at myantispam postfix]# ls -al > > total 12 > > drwxr-xr-x. 16 root root 4096 May 3 16:56 . > > drwxr-xr-x. 11 root root 4096 May 3 17:15 .. > > drwx------. 2 postfix root 6 Jun 10 2014 active > > drwx------. 2 postfix root 6 Jun 10 2014 bounce > > drwx------. 2 postfix root 6 Jun 10 2014 corrupt > > drwx------. 2 postfix root 6 Jun 10 2014 defer > > drwx------. 2 postfix root 6 Jun 10 2014 deferred > > drwx------. 2 postfix root 6 Jun 10 2014 flush > > drwxrwxrwx. 2 postfix postfix 25 May 3 18:00 hold > > drwxrwxrwx. 2 postfix postfix 28 May 3 18:00 incoming > > drwx-wx---. 2 postfix postdrop 6 May 3 18:00 maildrop > > drwxr-xr-x. 2 root root 41 May 3 18:12 pid > > drwx------. 2 postfix root 4096 May 3 17:46 private > > drwx--x---. 2 postfix postdrop 68 May 3 17:46 public > > drwx------. 2 postfix root 6 Jun 10 2014 saved > > drwx------. 2 postfix root 6 Jun 10 2014 trace > > > Do you have SELinux or some other security policy manager enabled and > preventing MailScanner access to those directories? > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Tue May 3 15:55:04 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Tue, 3 May 2016 18:55:04 +0300 Subject: Centos7 MailScanner Postfix In-Reply-To: <5728C958.2080708@msapiro.net> References: <5728C958.2080708@msapiro.net> Message-ID: Thank you 2016-05-03 18:52 GMT+03:00 Mark Sapiro : > On 05/03/2016 08:41 AM, Emre Kele? wrote: > > After installation has errors . > > > ... > > May 3 18:38:40 myantispam MailScanner[17097]: Could not read directory > > /var/spool/postfix/incoming > > May 3 18:38:40 myantispam MailScanner[17097]: Error in configuration > > file line 170, directory /var/spool/postfix/incoming for outqueuedir > > does not exist (or is not readable) > > May 3 18:38:40 myantispam MailScanner[17097]: File containing list of > > incoming queue dirs (/var/spool/postfix/hold) does not exist > > > As I said in my reply to your other post, Do you have SELinux or some > other security policy manager enabled and preventing MailScanner access > to those directories? > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Tue May 3 19:26:14 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 15:26:14 -0400 Subject: MailScanner v5 Beta Available Message-ID: 200 hours later ? Per the subject, this is beta. If you have a moment, please test your preferred distro and report your results. Unless there are any code issues, this will be the v5 release. Development note: anything you want to commit on the v4 branch needs to also be done on the v5 branch. As of this moment, I am not even looking at v4 anymore. Debian https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz RHEL https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz SUSE https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz NIX* https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz Some items to note: - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and /etc/default/mailscanner across all platforms including NIX* - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also across all platforms) - NIX: no more /opt directory - ?service mailscanner start? is now lower case across all platforms - ls /usr/sbin/ms-* to see all of the executables - /usr/sbin/MailScanner is still the main program - Jerry Benton www.mailborder.com From iversons at rushville.k12.in.us Tue May 3 19:35:25 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Tue, 3 May 2016 15:35:25 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: Message-ID: Thanks Jerry, I look forward to testing this later this week. On Tue, May 3, 2016 at 3:26 PM, Jerry Benton wrote: > 200 hours later ? > > > Per the subject, this is beta. If you have a moment, please test your > preferred distro and report your results. Unless there are any code issues, > this will be the v5 release. > > Development note: anything you want to commit on the v4 branch needs to > also be done on the v5 branch. As of this moment, I am not even looking at > v4 anymore. > > > Debian > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz > > RHEL > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz > > SUSE > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz > > NIX* > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz > > > Some items to note: > > - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and > /etc/default/mailscanner across all platforms including NIX* > - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also across > all platforms) > - NIX: no more /opt directory > - ?service mailscanner start? is now lower case across all platforms > - ls /usr/sbin/ms-* to see all of the executables > - /usr/sbin/MailScanner is still the main program > > > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From wbaudler at gb.nrao.edu Tue May 3 19:46:25 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Tue, 3 May 2016 15:46:25 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: Message-ID: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Tried to install on a fully patched RHEL6.7 system that already had MailScanner 4.85 installed (so, attempting an upgrade) and the install.sh script bailed out with this error: Installing the MailScanner RPM ... Preparing... ################################################## file /usr/sbin/MailScanner from install of MailScanner-5.0.0-1.noarch conflicts with file from package mailscanner-4.85.2-3.noarch file /etc/MailScanner/MailScanner.conf from install of MailScanner-5.0.0-1.noarch conflicts with file from package mailscanner-4.85.2-3.noarch file /etc/MailScanner/country.domains.conf from install of MailScanner-5.0.0-1.noarch conflicts with file from package mailscanner-4.85.2-3.noarch file /etc/MailScanner/rules/EXAMPLES from install of MailScanner-5.0.0-1.noarch conflicts with file from package mailscanner-4.85.2-3.noarch file /etc/MailScanner/spam.lists.conf from install of MailScanner-5.0.0-1.noarch conflicts with file from package mailscanner-4.85.2-3.noarch file /etc/MailScanner/virus.scanners.conf from install of MailScanner-5.0.0-1.noarch conflicts with file from package mailscanner-4.85.2-3.noarch ---------------------------------------------------------- Installation Error Wolfgang > 200 hours later ? > > > Per the subject, this is beta. If you have a moment, please test your > preferred distro and report your results. Unless there are any code > issues, this will be the v5 release. > > Development note: anything you want to commit on the v4 branch needs to > also be done on the v5 branch. As of this moment, I am not even looking at > v4 anymore. > > > Debian > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz > > RHEL > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz > > SUSE > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz > > NIX* > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz > > > Some items to note: > > - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and > /etc/default/mailscanner across all platforms including NIX* > - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also across > all platforms) > - NIX: no more /opt directory > - ?service mailscanner start? is now lower case across all platforms > - ls /usr/sbin/ms-* to see all of the executables > - /usr/sbin/MailScanner is still the main program > > > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > From jerry.benton at mailborder.com Tue May 3 19:51:07 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 15:51:07 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Message-ID: I didn?t try to upgrade. Edit line 758 of the install.sh and change to this: $RPM -Uvh --force $NODEPS MailScanner*noarch.rpm Let me know how it goes. Note: many file locations have changed. see: /usr/share/MailScanner /var/lib/MailScanner /etc/MailScanner - Jerry Benton www.mailborder.com > On May 3, 2016, at 3:46 PM, Wolfgang Baudler wrote: > > Tried to install on a fully patched RHEL6.7 system that already had > MailScanner 4.85 installed (so, attempting an upgrade) and the install.sh > script bailed out with this error: > > Installing the MailScanner RPM ... > Preparing... > ################################################## > file /usr/sbin/MailScanner from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/MailScanner.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/country.domains.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/rules/EXAMPLES from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/spam.lists.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/virus.scanners.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > > ---------------------------------------------------------- > Installation Error > > Wolfgang > > > > >> 200 hours later ? >> >> >> Per the subject, this is beta. If you have a moment, please test your >> preferred distro and report your results. Unless there are any code >> issues, this will be the v5 release. >> >> Development note: anything you want to commit on the v4 branch needs to >> also be done on the v5 branch. As of this moment, I am not even looking at >> v4 anymore. >> >> >> Debian >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz >> >> RHEL >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz >> >> SUSE >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz >> >> NIX* >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz >> >> >> Some items to note: >> >> - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and >> /etc/default/mailscanner across all platforms including NIX* >> - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also across >> all platforms) >> - NIX: no more /opt directory >> - ?service mailscanner start? is now lower case across all platforms >> - ls /usr/sbin/ms-* to see all of the executables >> - /usr/sbin/MailScanner is still the main program >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From wbaudler at gb.nrao.edu Tue May 3 20:10:04 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Tue, 3 May 2016 16:10:04 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Message-ID: It did install now with the "--force" added, but the old 4.85.2 rpm is still installed after that. Should it not uninstall that cleanly first? Also, it looks like it failed to upgrade MailScanner.conf: Upgrading /etc/MailScanner/MailScanner.conf Your old configuration file will be saved as: /etc/MailScanner/MailScanner.conf.old.5354 Substitution pattern not terminated at -e line 1. Usage: Both MailScanner.conf and MailScanner.conf.old.5354 are identical. Wolfgang > I didn?t try to upgrade. Edit line 758 of the install.sh and change to > this: > > $RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > > Let me know how it goes. > > Note: many file locations have changed. > > see: > > /usr/share/MailScanner > /var/lib/MailScanner > /etc/MailScanner > > > - > Jerry Benton > www.mailborder.com > > > >> On May 3, 2016, at 3:46 PM, Wolfgang Baudler >> wrote: >> >> Tried to install on a fully patched RHEL6.7 system that already had >> MailScanner 4.85 installed (so, attempting an upgrade) and the >> install.sh >> script bailed out with this error: >> >> Installing the MailScanner RPM ... >> Preparing... >> ################################################## >> file /usr/sbin/MailScanner from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/MailScanner.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/country.domains.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/rules/EXAMPLES from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/spam.lists.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/virus.scanners.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> >> ---------------------------------------------------------- >> Installation Error >> >> Wolfgang >> >> >> >> >>> 200 hours later ? >>> >>> >>> Per the subject, this is beta. If you have a moment, please test your >>> preferred distro and report your results. Unless there are any code >>> issues, this will be the v5 release. >>> >>> Development note: anything you want to commit on the v4 branch needs to >>> also be done on the v5 branch. As of this moment, I am not even looking >>> at >>> v4 anymore. >>> >>> >>> Debian >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz >>> >>> RHEL >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz >>> >>> SUSE >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz >>> >>> NIX* >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz >>> >>> >>> Some items to note: >>> >>> - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and >>> /etc/default/mailscanner across all platforms including NIX* >>> - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also >>> across >>> all platforms) >>> - NIX: no more /opt directory >>> - ?service mailscanner start? is now lower case across all platforms >>> - ls /usr/sbin/ms-* to see all of the executables >>> - /usr/sbin/MailScanner is still the main program >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > From jerry.benton at mailborder.com Tue May 3 20:13:09 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 16:13:09 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Message-ID: If the upgrade of MailScanner.conf was successful, they should be the same. (with your settings.) I will look at why the told RPM isn?t updated. It could be the naming in the spec file. - Jerry Benton www.mailborder.com > On May 3, 2016, at 4:10 PM, Wolfgang Baudler wrote: > > It did install now with the "--force" added, but the old 4.85.2 rpm is > still installed after that. Should it not uninstall that cleanly first? > > Also, it looks like it failed to upgrade MailScanner.conf: > > Upgrading /etc/MailScanner/MailScanner.conf > > Your old configuration file will be saved as: > /etc/MailScanner/MailScanner.conf.old.5354 > > Substitution pattern not terminated at -e line 1. > Usage: > > > Both MailScanner.conf and MailScanner.conf.old.5354 are identical. > > Wolfgang > >> I didn?t try to upgrade. Edit line 758 of the install.sh and change to >> this: >> >> $RPM -Uvh --force $NODEPS MailScanner*noarch.rpm >> >> Let me know how it goes. >> >> Note: many file locations have changed. >> >> see: >> >> /usr/share/MailScanner >> /var/lib/MailScanner >> /etc/MailScanner >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 3, 2016, at 3:46 PM, Wolfgang Baudler >>> wrote: >>> >>> Tried to install on a fully patched RHEL6.7 system that already had >>> MailScanner 4.85 installed (so, attempting an upgrade) and the >>> install.sh >>> script bailed out with this error: >>> >>> Installing the MailScanner RPM ... >>> Preparing... >>> ################################################## >>> file /usr/sbin/MailScanner from install of >>> MailScanner-5.0.0-1.noarch conflicts with file from package >>> mailscanner-4.85.2-3.noarch >>> file /etc/MailScanner/MailScanner.conf from install of >>> MailScanner-5.0.0-1.noarch conflicts with file from package >>> mailscanner-4.85.2-3.noarch >>> file /etc/MailScanner/country.domains.conf from install of >>> MailScanner-5.0.0-1.noarch conflicts with file from package >>> mailscanner-4.85.2-3.noarch >>> file /etc/MailScanner/rules/EXAMPLES from install of >>> MailScanner-5.0.0-1.noarch conflicts with file from package >>> mailscanner-4.85.2-3.noarch >>> file /etc/MailScanner/spam.lists.conf from install of >>> MailScanner-5.0.0-1.noarch conflicts with file from package >>> mailscanner-4.85.2-3.noarch >>> file /etc/MailScanner/virus.scanners.conf from install of >>> MailScanner-5.0.0-1.noarch conflicts with file from package >>> mailscanner-4.85.2-3.noarch >>> >>> ---------------------------------------------------------- >>> Installation Error >>> >>> Wolfgang >>> >>> >>> >>> >>>> 200 hours later ? >>>> >>>> >>>> Per the subject, this is beta. If you have a moment, please test your >>>> preferred distro and report your results. Unless there are any code >>>> issues, this will be the v5 release. >>>> >>>> Development note: anything you want to commit on the v4 branch needs to >>>> also be done on the v5 branch. As of this moment, I am not even looking >>>> at >>>> v4 anymore. >>>> >>>> >>>> Debian >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz >>>> >>>> RHEL >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz >>>> >>>> SUSE >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz >>>> >>>> NIX* >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz >>>> >>>> >>>> Some items to note: >>>> >>>> - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and >>>> /etc/default/mailscanner across all platforms including NIX* >>>> - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also >>>> across >>>> all platforms) >>>> - NIX: no more /opt directory >>>> - ?service mailscanner start? is now lower case across all platforms >>>> - ls /usr/sbin/ms-* to see all of the executables >>>> - /usr/sbin/MailScanner is still the main program >>>> >>>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From wbaudler at gb.nrao.edu Tue May 3 20:21:01 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Tue, 3 May 2016 16:21:01 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Message-ID: > If the upgrade of MailScanner.conf was successful, they should be the > same. (with your settings.) > Hmm, I was worried about that part of the output: Substitution pattern not terminated at -e line 1. Usage: Looks like something went wrong. Wolfgang From jerry.benton at mailborder.com Tue May 3 20:22:18 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 16:22:18 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Message-ID: <379DF1E9-69F7-468C-B016-E59EAC4E44F5@mailborder.com> What is the Version at the bottom of MailScanner.conf ? - Jerry Benton www.mailborder.com > On May 3, 2016, at 4:21 PM, Wolfgang Baudler wrote: > >> If the upgrade of MailScanner.conf was successful, they should be the >> same. (with your settings.) >> > > Hmm, I was worried about that part of the output: > > Substitution pattern not terminated at -e line 1. > Usage: > > > Looks like something went wrong. > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From wbaudler at gb.nrao.edu Tue May 3 20:26:15 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Tue, 3 May 2016 16:26:15 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <379DF1E9-69F7-468C-B016-E59EAC4E44F5@mailborder.com> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <379DF1E9-69F7-468C-B016-E59EAC4E44F5@mailborder.com> Message-ID: <28d867fe1564a9d015d8aa5b447df494.squirrel@webmail.gb.nrao.edu> > What is the Version at the bottom of MailScanner.conf ? > > MailScanner Version Number = 5.0.0 (in both MailScanner.conf and Mailscanner.conf.old.5354 !) Wolfgang > - > Jerry Benton > www.mailborder.com > > > >> On May 3, 2016, at 4:21 PM, Wolfgang Baudler >> wrote: >> >>> If the upgrade of MailScanner.conf was successful, they should be the >>> same. (with your settings.) >>> >> >> Hmm, I was worried about that part of the output: >> >> Substitution pattern not terminated at -e line 1. >> Usage: >> >> >> Looks like something went wrong. >> >> Wolfgang >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From jerry.benton at mailborder.com Tue May 3 20:27:25 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 16:27:25 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Message-ID: I see the problem? mailscanner-4.85 MailScanner-5.0.0 The case is different. It correctly interprets it as a different package. - Jerry Benton www.mailborder.com > On May 3, 2016, at 3:46 PM, Wolfgang Baudler wrote: > > Tried to install on a fully patched RHEL6.7 system that already had > MailScanner 4.85 installed (so, attempting an upgrade) and the install.sh > script bailed out with this error: > > Installing the MailScanner RPM ... > Preparing... > ################################################## > file /usr/sbin/MailScanner from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/MailScanner.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/country.domains.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/rules/EXAMPLES from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/spam.lists.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > file /etc/MailScanner/virus.scanners.conf from install of > MailScanner-5.0.0-1.noarch conflicts with file from package > mailscanner-4.85.2-3.noarch > > ---------------------------------------------------------- > Installation Error > > Wolfgang > > > > >> 200 hours later ? >> >> >> Per the subject, this is beta. If you have a moment, please test your >> preferred distro and report your results. Unless there are any code >> issues, this will be the v5 release. >> >> Development note: anything you want to commit on the v4 branch needs to >> also be done on the v5 branch. As of this moment, I am not even looking at >> v4 anymore. >> >> >> Debian >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz >> >> RHEL >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz >> >> SUSE >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz >> >> NIX* >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz >> >> >> Some items to note: >> >> - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and >> /etc/default/mailscanner across all platforms including NIX* >> - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also across >> all platforms) >> - NIX: no more /opt directory >> - ?service mailscanner start? is now lower case across all platforms >> - ls /usr/sbin/ms-* to see all of the executables >> - /usr/sbin/MailScanner is still the main program >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From jerry.benton at mailborder.com Tue May 3 20:31:15 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 16:31:15 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> Message-ID: <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> Do: rpm -e mailscanner Will remove the old package. I will update the installer. - Jerry Benton www.mailborder.com > On May 3, 2016, at 4:27 PM, Jerry Benton wrote: > > I see the problem? > > > mailscanner-4.85 > MailScanner-5.0.0 > > The case is different. It correctly interprets it as a different package. > > - > Jerry Benton > www.mailborder.com > > > >> On May 3, 2016, at 3:46 PM, Wolfgang Baudler wrote: >> >> Tried to install on a fully patched RHEL6.7 system that already had >> MailScanner 4.85 installed (so, attempting an upgrade) and the install.sh >> script bailed out with this error: >> >> Installing the MailScanner RPM ... >> Preparing... >> ################################################## >> file /usr/sbin/MailScanner from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/MailScanner.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/country.domains.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/rules/EXAMPLES from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/spam.lists.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> file /etc/MailScanner/virus.scanners.conf from install of >> MailScanner-5.0.0-1.noarch conflicts with file from package >> mailscanner-4.85.2-3.noarch >> >> ---------------------------------------------------------- >> Installation Error >> >> Wolfgang >> >> >> >> >>> 200 hours later ? >>> >>> >>> Per the subject, this is beta. If you have a moment, please test your >>> preferred distro and report your results. Unless there are any code >>> issues, this will be the v5 release. >>> >>> Development note: anything you want to commit on the v4 branch needs to >>> also be done on the v5 branch. As of this moment, I am not even looking at >>> v4 anymore. >>> >>> >>> Debian >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz >>> >>> RHEL >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz >>> >>> SUSE >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz >>> >>> NIX* >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz >>> >>> >>> Some items to note: >>> >>> - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and >>> /etc/default/mailscanner across all platforms including NIX* >>> - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also across >>> all platforms) >>> - NIX: no more /opt directory >>> - ?service mailscanner start? is now lower case across all platforms >>> - ls /usr/sbin/ms-* to see all of the executables >>> - /usr/sbin/MailScanner is still the main program >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > From pndiku at gmail.com Tue May 3 20:44:43 2016 From: pndiku at gmail.com (Peter C. Ndikuwera) Date: Tue, 3 May 2016 23:44:43 +0300 Subject: MailScanner v5 Beta Available In-Reply-To: <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> Message-ID: In the RPM spec you can put the line: Obsoletes: MailScanner That will take care of the upgrade Peter -- Evolution (n): A hypothetical process whereby infinitely improbable events occur with alarming frequency, order arises from chaos, and no one is given credit. On 3 May 2016 at 23:31, Jerry Benton wrote: > Do: > > rpm -e mailscanner > > > Will remove the old package. I will update the installer. > > - > Jerry Benton > www.mailborder.com > > > > > On May 3, 2016, at 4:27 PM, Jerry Benton > wrote: > > > > I see the problem? > > > > > > mailscanner-4.85 > > MailScanner-5.0.0 > > > > The case is different. It correctly interprets it as a different package. > > > > - > > Jerry Benton > > www.mailborder.com > > > > > > > >> On May 3, 2016, at 3:46 PM, Wolfgang Baudler > wrote: > >> > >> Tried to install on a fully patched RHEL6.7 system that already had > >> MailScanner 4.85 installed (so, attempting an upgrade) and the > install.sh > >> script bailed out with this error: > >> > >> Installing the MailScanner RPM ... > >> Preparing... > >> ################################################## > >> file /usr/sbin/MailScanner from install of > >> MailScanner-5.0.0-1.noarch conflicts with file from package > >> mailscanner-4.85.2-3.noarch > >> file /etc/MailScanner/MailScanner.conf from install of > >> MailScanner-5.0.0-1.noarch conflicts with file from package > >> mailscanner-4.85.2-3.noarch > >> file /etc/MailScanner/country.domains.conf from install of > >> MailScanner-5.0.0-1.noarch conflicts with file from package > >> mailscanner-4.85.2-3.noarch > >> file /etc/MailScanner/rules/EXAMPLES from install of > >> MailScanner-5.0.0-1.noarch conflicts with file from package > >> mailscanner-4.85.2-3.noarch > >> file /etc/MailScanner/spam.lists.conf from install of > >> MailScanner-5.0.0-1.noarch conflicts with file from package > >> mailscanner-4.85.2-3.noarch > >> file /etc/MailScanner/virus.scanners.conf from install of > >> MailScanner-5.0.0-1.noarch conflicts with file from package > >> mailscanner-4.85.2-3.noarch > >> > >> ---------------------------------------------------------- > >> Installation Error > >> > >> Wolfgang > >> > >> > >> > >> > >>> 200 hours later ? > >>> > >>> > >>> Per the subject, this is beta. If you have a moment, please test your > >>> preferred distro and report your results. Unless there are any code > >>> issues, this will be the v5 release. > >>> > >>> Development note: anything you want to commit on the v4 branch needs to > >>> also be done on the v5 branch. As of this moment, I am not even > looking at > >>> v4 anymore. > >>> > >>> > >>> Debian > >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.deb.tar.gz > >>> > >>> RHEL > >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.rhel.tar.gz > >>> > >>> SUSE > >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.suse.tar.gz > >>> > >>> NIX* > >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-1.nix.tar.gz > >>> > >>> > >>> Some items to note: > >>> > >>> - /etc/MailScanner/defaults replaced /etc/sysconfig/mailscanner and > >>> /etc/default/mailscanner across all platforms including NIX* > >>> - NIX: the startup script is /var/lib/MailScanner/init/ms-int (also > across > >>> all platforms) > >>> - NIX: no more /opt directory > >>> - ?service mailscanner start? is now lower case across all platforms > >>> - ls /usr/sbin/ms-* to see all of the executables > >>> - /usr/sbin/MailScanner is still the main program > >>> > >>> > >>> > >>> - > >>> Jerry Benton > >>> www.mailborder.com > >>> > >>> > >>> > >>> > >>> > >>> -- > >>> MailScanner mailing list > >>> mailscanner at lists.mailscanner.info > >>> http://lists.mailscanner.info/listinfo/mailscanner > >>> > >>> > >> > >> > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner at lists.mailscanner.info > >> http://lists.mailscanner.info/listinfo/mailscanner > >> > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Tue May 3 20:50:07 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 16:50:07 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> Message-ID: <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> Thanks. I will run a test this evening. - Jerry Benton www.mailborder.com > On May 3, 2016, at 4:44 PM, Peter C. Ndikuwera wrote: > > Obsoletes: MailScanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Tue May 3 22:14:01 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 18:14:01 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> Message-ID: Ok, corrected the upgrade issues. RHEL https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz Debian https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.deb.tar.gz SUSE https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.suse.tar.gz NIX https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.nix.tar.gz4 - Jerry Benton www.mailborder.com > On May 3, 2016, at 4:50 PM, Jerry Benton wrote: > > Thanks. I will run a test this evening. > > - > Jerry Benton > www.mailborder.com > > > >> On May 3, 2016, at 4:44 PM, Peter C. Ndikuwera > wrote: >> >> Obsoletes: MailScanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Wed May 4 02:46:49 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 3 May 2016 19:46:49 -0700 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> Message-ID: <57296299.3000103@msapiro.net> On 05/03/2016 03:14 PM, Jerry Benton wrote: > Ok, corrected the upgrade issues. I've done a brand new install on Ubuntu 16.04. This machine was previously running Ubuntu 15.10 and recently upgraded to 16.04 including upgrading perl from 5.20.2-6ubuntu to 5.22.1-9, but MailScanner had not been previously installed. I first installed https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-0.deb.tar.gz. The install seemed to go OK, but I did no real testing. I then upgraded to https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.deb.tar.gz. That too went well. Then I of course needed to set a number of config things, but after getting a suitable config almost everything seems to work. The one issue I've found is the cron jobs. /etc/cron.hourly/mailscanner contains . /usr/sbin/ms-cron HOURLY and /etc/cron.daily/mailscanner contains . /usr/sbin/ms-cron DAILY and . /usr/sbin/ms-cron MAINT This doesn't work. For example, ". /usr/sbin/ms-cron HOURLY" just sources /usr/sbin/ms-cron. When /usr/sbin/ms-cron tests $1, it is testing the argument that /etc/cron.hourly/mailscanner was invoked with which is normally null. The above all need to drop the '.' and just invoke the script with the argument, not source it. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mark at msapiro.net Wed May 4 02:51:30 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 3 May 2016 19:51:30 -0700 Subject: MailScanner v5 Beta Available In-Reply-To: <57296299.3000103@msapiro.net> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> <57296299.3000103@msapiro.net> Message-ID: <572963B2.3070404@msapiro.net> On 05/03/2016 07:46 PM, Mark Sapiro wrote: > > Then I of course needed to set a number of config things, but after > getting a suitable config almost everything seems to work. I should add that I've run 'sudo MailScanner --lint' and run mail through MailScanner/Postfix, and everything works as expected. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Wed May 4 03:00:54 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 3 May 2016 23:00:54 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <57296299.3000103@msapiro.net> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> <57296299.3000103@msapiro.net> Message-ID: <078E1A8F-453F-4563-B2D9-7C09936A2167@mailborder.com> I will make the change. Thanks for testing. - Jerry Benton www.mailborder.com > On May 3, 2016, at 10:46 PM, Mark Sapiro wrote: > > On 05/03/2016 03:14 PM, Jerry Benton wrote: >> Ok, corrected the upgrade issues. > > > I've done a brand new install on Ubuntu 16.04. This machine was > previously running Ubuntu 15.10 and recently upgraded to 16.04 including > upgrading perl from 5.20.2-6ubuntu to 5.22.1-9, but MailScanner had not > been previously installed. > > I first installed > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-0.deb.tar.gz. The > install seemed to go OK, but I did no real testing. I then upgraded to > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.deb.tar.gz. That > too went well. > > Then I of course needed to set a number of config things, but after > getting a suitable config almost everything seems to work. > > The one issue I've found is the cron jobs. /etc/cron.hourly/mailscanner > contains > > . /usr/sbin/ms-cron HOURLY > > and /etc/cron.daily/mailscanner contains > > . /usr/sbin/ms-cron DAILY > > and > > . /usr/sbin/ms-cron MAINT > > This doesn't work. For example, ". /usr/sbin/ms-cron HOURLY" just > sources /usr/sbin/ms-cron. When /usr/sbin/ms-cron tests $1, it is > testing the argument that /etc/cron.hourly/mailscanner was invoked with > which is normally null. The above all need to drop the '.' and just > invoke the script with the argument, not source it. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From john at tradoc.fr Wed May 4 08:45:23 2016 From: john at tradoc.fr (John Wilcock) Date: Wed, 4 May 2016 10:45:23 +0200 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> Message-ID: <979c4ff8-8e44-ad24-2bcc-bf0d082d3e59@tradoc.fr> Hi Jerry, Started to take a look at this for gentoo, based on your nix tarball and the existing gentoo ebuild for MS 4.84. I haven't got as far as a working ebuild yet, but I do have some initial questions and suggestions: * Why put the init and wrapper scripts in /var/lib/MailScanner? /var is for files that are expected to vary during normal operation. The wrappers used to be in /usr/lib/MailScanner/ on gentoo (/opt/MailScanner/lib in the old tarball) but they aren't really libraries as such anyway. Wouldn't it make more sense to put them in /usr/sbin/ms-* or possibly /usr/share/MailScanner/wrappers? I'm not sure where the init script ought to go though. On gentoo with OpenRC I won't use it anyway, I'll reuse the one in the existing ebuild. Dunno about other init systems. * Not all of the /usr/sbin/ms-* scripts actually source the defaults file, yet some of them define their own equivalent variables and others use hardcoded paths in places where they ought to be using the directory variables. * How about adding a variable in the defaults file for the command used to reload the MS daemon (the update-bad-emails script already has $mailscanner_restart for this)? You're currently using /var/lib/MailScanner/init/ms-init reload, but this command needs to change depending on the init system used. I haven't looked to see what you've done in the other distro versions but presumably you have different commands especially for systemd-based distros anyway, so a variable will improve cross-distro maintainability. -- John Le 04/05/2016 ? 00:14, Jerry Benton a ?crit : > Ok, corrected the upgrade issues. > > RHEL > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz > > Debian > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.deb.tar.gz > > SUSE > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.suse.tar.gz > > NIX > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.nix.tar.gz4 > > > > - > Jerry Benton > www.mailborder.com > > > >> On May 3, 2016, at 4:50 PM, Jerry Benton > > wrote: >> >> Thanks. I will run a test this evening. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 3, 2016, at 4:44 PM, Peter C. Ndikuwera >> > wrote: >>> >>> Obsoletes: MailScanner >> > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Wed May 4 09:38:38 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 05:38:38 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <979c4ff8-8e44-ad24-2bcc-bf0d082d3e59@tradoc.fr> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> <979c4ff8-8e44-ad24-2bcc-bf0d082d3e59@tradoc.fr> Message-ID: <11FB8742-8393-4353-A394-0E5FD24C4076@mailborder.com> - Good point. I will think about that. - Because I did not write every single ms-* file. I wrote some of them, rewrote some of them, cleaned up a bunch of them, and some stayed the same. You should be able to tell which ones I wrote as they all follow the same basic logic and operate the same basic way using the /etc/MailScanner/defaults file. - The init script was standardized. Perviously it was not. Having to maintain 10 different init scripts for 10 different distros was a pain in the ass. There is now one init script. Based on your distro you can symlink to that file and now the same exact init script works across all distros. The /usr/sbin/MailScanner executable maintains its own PID file, loads itself into the background, and handles all of the Child processes. There is no need to write a distro specific init system for it. You just need something that can start/stop/reload/restart/kill/status the same way. You can also create a systemd-based thing if you like, but you don?t have to. (On RHEL 7 anyway.) You need to realize that very few people actually help me with MailScanner. Mark and Andrew put sanity checks on user submitted bugs and tweak the base code where needed. Mark also helps me test things and sanity checks my ideas. You have volunteered to help with the documentation. But other than that, even when I ask the community for help, I hear crickets most of the time. All of the update servers, the website, the repository, and everything else costs me a lot of time and, usually, money as well. (Thank you to the two people that have taken the time to donate a little money over the years. It is only $110 total, but it help pay for a month or two and I appreciate the gesture.) So when I set out to standardize v5, I did it in a manner that would be easier to learn and maintain across multiple NIX platforms. Stuff was, and still is in the Perl code to a large degree, all over the place. You have said you were a long time MailScanner user. You should then be able to remember how MailScanner used to be packaged and installed with multiple sources that would get dated. Install scripts were not standardized, CPAN was not used, locations were different, and a lot of how things worked was a total mystery. I have brought this project a LONG way in standardizing how it works and improving totally replacing things like the phishing update system. Not everyone is going to like what I do, but I can guarantee you that everyone on every NIX is going to be doing it the same way. - Jerry Benton www.mailborder.com > On May 4, 2016, at 4:45 AM, John Wilcock wrote: > > Hi Jerry, > > Started to take a look at this for gentoo, based on your nix tarball and the existing gentoo ebuild for MS 4.84. I haven't got as far as a working ebuild yet, but I do have some initial questions and suggestions: > > Why put the init and wrapper scripts in /var/lib/MailScanner? /var is for files that are expected to vary during normal operation. The wrappers used to be in /usr/lib/MailScanner/ on gentoo (/opt/MailScanner/lib in the old tarball) but they aren't really libraries as such anyway. Wouldn't it make more sense to put them in /usr/sbin/ms-* or possibly /usr/share/MailScanner/wrappers? > I'm not sure where the init script ought to go though. On gentoo with OpenRC I won't use it anyway, I'll reuse the one in the existing ebuild. Dunno about other init systems. > Not all of the /usr/sbin/ms-* scripts actually source the defaults file, yet some of them define their own equivalent variables and others use hardcoded paths in places where they ought to be using the directory variables. > How about adding a variable in the defaults file for the command used to reload the MS daemon (the update-bad-emails script already has $mailscanner_restart for this)? You're currently using /var/lib/MailScanner/init/ms-init reload, but this command needs to change depending on the init system used. I haven't looked to see what you've done in the other distro versions but presumably you have different commands especially for systemd-based distros anyway, so a variable will improve cross-distro maintainability. > -- > John > > Le 04/05/2016 ? 00:14, Jerry Benton a ?crit : >> Ok, corrected the upgrade issues. >> >> RHEL >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz >> >> Debian >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.deb.tar.gz >> >> SUSE >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.suse.tar.gz >> >> NIX >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.nix.tar.gz4 >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 3, 2016, at 4:50 PM, Jerry Benton < jerry.benton at mailborder.com > wrote: >>> >>> Thanks. I will run a test this evening. >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 3, 2016, at 4:44 PM, Peter C. Ndikuwera > wrote: >>>> >>>> Obsoletes: MailScanner >>> >> >> >> >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at tradoc.fr Wed May 4 10:21:15 2016 From: john at tradoc.fr (John Wilcock) Date: Wed, 4 May 2016 12:21:15 +0200 Subject: MailScanner v5 Beta Available In-Reply-To: <11FB8742-8393-4353-A394-0E5FD24C4076@mailborder.com> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> <979c4ff8-8e44-ad24-2bcc-bf0d082d3e59@tradoc.fr> <11FB8742-8393-4353-A394-0E5FD24C4076@mailborder.com> Message-ID: Hi Jerry, Yes, I'm well aware of the history, notably Julian's worthy but doomed attempt to install packages his own way! I'm willing to help with your standardisation efforts (as well as with the documentation) though my coding skills are somewhat rusty! Would you like me to work on patches to harmonise use of the defaults file for the ms-* scripts? Regarding the init script, there's no way gentoo would approve an ebuild for their portage repository if it used a generic shell init script, and I wouldn't be surprised if the same was true for systemd-based distros. (Is getting MailScanner into official repositories a goal?) In any case, it can't do any harm to allow for the possibility of using a different init script, even if you don't actually provide any distro-specific scripts yourself. -- John Le 04/05/2016 ? 11:38, Jerry Benton a ?crit : > - Good point. I will think about that. > > - Because I did not write every single ms-* file. I wrote some of > them, rewrote some of them, cleaned up a bunch of them, and some > stayed the same. You should be able to tell which ones I wrote as they > all follow the same basic logic and operate the same basic way using > the /etc/MailScanner/defaults file. > > - The init script was standardized. Perviously it was not. Having to > maintain 10 different init scripts for 10 different distros was a pain > in the ass. There is now one init script. Based on your distro you can > symlink to that file and now the same exact init script works across > all distros. The /usr/sbin/MailScanner executable maintains its own > PID file, loads itself into the background, and handles all of the > Child processes. There is no need to write a distro specific init > system for it. You just need something that can > start/stop/reload/restart/kill/status the same way. You can also > create a systemd-based thing if you like, but you don?t have to. (On > RHEL 7 anyway.) > > > You need to realize that very few people actually help me with > MailScanner. Mark and Andrew put sanity checks on user submitted bugs > and tweak the base code where needed. Mark also helps me test things > and sanity checks my ideas. You have volunteered to help with the > documentation. But other than that, even when I ask the community for > help, I hear crickets most of the time. All of the update servers, the > website, the repository, and everything else costs me a lot of time > and, usually, money as well. (Thank you to the two people that have > taken the time to donate a little money over the years. It is only > $110 total, but it help pay for a month or two and I appreciate the > gesture.) > > > So when I set out to standardize v5, I did it in a manner that would > be easier to learn and maintain across multiple NIX platforms. Stuff > was, and still is in the Perl code to a large degree, all over the > place. You have said you were a long time MailScanner user. You should > then be able to remember how MailScanner used to be packaged and > installed with multiple sources that would get dated. Install scripts > were not standardized, CPAN was not used, locations were different, > and a lot of how things worked was a total mystery. > > > I have brought this project a LONG way in standardizing how it works > and improving totally replacing things like the phishing update > system. Not everyone is going to like what I do, but I can guarantee > you that everyone on every NIX is going to be doing it the same way. > > > > - > Jerry Benton > www.mailborder.com > > > >> On May 4, 2016, at 4:45 AM, John Wilcock > > wrote: >> >> Hi Jerry, >> >> Started to take a look at this for gentoo, based on your nix tarball >> and the existing gentoo ebuild for MS 4.84. I haven't got as far as a >> working ebuild yet, but I do have some initial questions and suggestions: >> >> * Why put the init and wrapper scripts in /var/lib/MailScanner? >> /var is for files that are expected to vary during normal >> operation. The wrappers used to be in /usr/lib/MailScanner/ on >> gentoo (/opt/MailScanner/lib in the old tarball) but they aren't >> really libraries as such anyway. Wouldn't it make more sense to >> put them in /usr/sbin/ms-* or possibly >> /usr/share/MailScanner/wrappers? >> I'm not sure where the init script ought to go though. On gentoo >> with OpenRC I won't use it anyway, I'll reuse the one in the >> existing ebuild. Dunno about other init systems. >> >> * Not all of the /usr/sbin/ms-* scripts actually source the >> defaults file, yet some of them define their own equivalent >> variables and others use hardcoded paths in places where they >> ought to be using the directory variables. >> >> * How about adding a variable in the defaults file for the command >> used to reload the MS daemon (the update-bad-emails script >> already has $mailscanner_restart for this)? You're currently >> using /var/lib/MailScanner/init/ms-init reload, but this command >> needs to change depending on the init system used. I haven't >> looked to see what you've done in the other distro versions but >> presumably you have different commands especially for >> systemd-based distros anyway, so a variable will improve >> cross-distro maintainability. >> >> -- >> John >> >> Le 04/05/2016 ? 00:14, Jerry Benton a ?crit : >>> Ok, corrected the upgrade issues. >>> >>> RHEL >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz >>> >>> Debian >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.deb.tar.gz >>> >>> SUSE >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.suse.tar.gz >>> >>> NIX >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.nix.tar.gz4 >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 3, 2016, at 4:50 PM, Jerry Benton >>>> wrote: >>>> >>>> Thanks. I will run a test this evening. >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>> On May 3, 2016, at 4:44 PM, Peter C. Ndikuwera >>>> > wrote: >>>>> >>>>> Obsoletes: MailScanner >>>> >>> >>> >>> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Wed May 4 10:33:05 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 06:33:05 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> <979c4ff8-8e44-ad24-2bcc-bf0d082d3e59@tradoc.fr> <11FB8742-8393-4353-A394-0E5FD24C4076@mailborder.com> Message-ID: <58A7417B-3396-4B70-A2DF-CABF6BD59BA4@mailborder.com> John, I have no desire at this point to get MailScanner into any of the mainstream distros. Would it be nice? Yeah. After I make your suggested change from /var/lib/ to /usr/lib, the RPM and deb packages are compliant as far as I can tell. Symlinking an init script is common on Debian. Not so much on RHEL, but I don?t see where it is not allowed. The way the current ms-init is built it follows the general theme of both Debian and RHEL. It simply does not use their canned functions, which you do not need to do anyway. They are different on Debian and RHEL, of course. The problem with making it compliant long term is that as soon as you set the ?requires? for packages so everything get installed nice and neat, some asshat working on another project changes the name of their package. ClamAV is famous for doing this, especially with the user and group names the program runs under. Recently perl-modules was changed to perl-modules-522 or some shit on RHEL-7, which totally broke the MailScanner install. So if you want to develop a Gentoo compliant thing, feel free to do so. Most of the work is done. - Jerry Benton www.mailborder.com > On May 4, 2016, at 6:21 AM, John Wilcock wrote: > > Hi Jerry, > > Yes, I'm well aware of the history, notably Julian's worthy but doomed attempt to install packages his own way! > I'm willing to help with your standardisation efforts (as well as with the documentation) though my coding skills are somewhat rusty! Would you like me to work on patches to harmonise use of the defaults file for the ms-* scripts? > > Regarding the init script, there's no way gentoo would approve an ebuild for their portage repository if it used a generic shell init script, and I wouldn't be surprised if the same was true for systemd-based distros. (Is getting MailScanner into official repositories a goal?) In any case, it can't do any harm to allow for the possibility of using a different init script, even if you don't actually provide any distro-specific scripts yourself. > > -- > John > > > Le 04/05/2016 ? 11:38, Jerry Benton a ?crit : >> - Good point. I will think about that. >> >> - Because I did not write every single ms-* file. I wrote some of them, rewrote some of them, cleaned up a bunch of them, and some stayed the same. You should be able to tell which ones I wrote as they all follow the same basic logic and operate the same basic way using the /etc/MailScanner/defaults file. >> >> - The init script was standardized. Perviously it was not. Having to maintain 10 different init scripts for 10 different distros was a pain in the ass. There is now one init script. Based on your distro you can symlink to that file and now the same exact init script works across all distros. The /usr/sbin/MailScanner executable maintains its own PID file, loads itself into the background, and handles all of the Child processes. There is no need to write a distro specific init system for it. You just need something that can start/stop/reload/restart/kill/status the same way. You can also create a systemd-based thing if you like, but you don?t have to. (On RHEL 7 anyway.) >> >> >> You need to realize that very few people actually help me with MailScanner. Mark and Andrew put sanity checks on user submitted bugs and tweak the base code where needed. Mark also helps me test things and sanity checks my ideas. You have volunteered to help with the documentation. But other than that, even when I ask the community for help, I hear crickets most of the time. All of the update servers, the website, the repository, and everything else costs me a lot of time and, usually, money as well. (Thank you to the two people that have taken the time to donate a little money over the years. It is only $110 total, but it help pay for a month or two and I appreciate the gesture.) >> >> >> So when I set out to standardize v5, I did it in a manner that would be easier to learn and maintain across multiple NIX platforms. Stuff was, and still is in the Perl code to a large degree, all over the place. You have said you were a long time MailScanner user. You should then be able to remember how MailScanner used to be packaged and installed with multiple sources that would get dated. Install scripts were not standardized, CPAN was not used, locations were different, and a lot of how things worked was a total mystery. >> >> >> I have brought this project a LONG way in standardizing how it works and improving totally replacing things like the phishing update system. Not everyone is going to like what I do, but I can guarantee you that everyone on every NIX is going to be doing it the same way. >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 4, 2016, at 4:45 AM, John Wilcock > wrote: >>> >>> Hi Jerry, >>> >>> Started to take a look at this for gentoo, based on your nix tarball and the existing gentoo ebuild for MS 4.84. I haven't got as far as a working ebuild yet, but I do have some initial questions and suggestions: >>> >>> Why put the init and wrapper scripts in /var/lib/MailScanner? /var is for files that are expected to vary during normal operation. The wrappers used to be in /usr/lib/MailScanner/ on gentoo (/opt/MailScanner/lib in the old tarball) but they aren't really libraries as such anyway. Wouldn't it make more sense to put them in /usr/sbin/ms-* or possibly /usr/share/MailScanner/wrappers? >>> I'm not sure where the init script ought to go though. On gentoo with OpenRC I won't use it anyway, I'll reuse the one in the existing ebuild. Dunno about other init systems. >>> Not all of the /usr/sbin/ms-* scripts actually source the defaults file, yet some of them define their own equivalent variables and others use hardcoded paths in places where they ought to be using the directory variables. >>> How about adding a variable in the defaults file for the command used to reload the MS daemon (the update-bad-emails script already has $mailscanner_restart for this)? You're currently using /var/lib/MailScanner/init/ms-init reload, but this command needs to change depending on the init system used. I haven't looked to see what you've done in the other distro versions but presumably you have different commands especially for systemd-based distros anyway, so a variable will improve cross-distro maintainability. >>> -- >>> John >>> >>> Le 04/05/2016 ? 00:14, Jerry Benton a ?crit : >>>> Ok, corrected the upgrade issues. >>>> >>>> RHEL >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz >>>> >>>> Debian >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.deb.tar.gz >>>> >>>> SUSE >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.suse.tar.gz >>>> >>>> NIX >>>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.nix.tar.gz4 >>>> >>>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>> On May 3, 2016, at 4:50 PM, Jerry Benton > wrote: >>>>> >>>>> Thanks. I will run a test this evening. >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com >>>>> >>>>> >>>>> >>>>>> On May 3, 2016, at 4:44 PM, Peter C. Ndikuwera < pndiku at gmail.com > wrote: >>>>>> >>>>>> Obsoletes: MailScanner >>>>> >>>> >>>> >>>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From wbaudler at gb.nrao.edu Wed May 4 12:28:41 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Wed, 4 May 2016 08:28:41 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> Message-ID: <400a73fe7058b4e04756af0f91888b2b.squirrel@webmail.gb.nrao.edu> > Ok, corrected the upgrade issues. > > RHEL > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz > > The cron job on RHEL sent me this error message: which: no re2c in (/usr/lib64/qt-3.3/bin:/usr/kerberos/sbin:/usr/kerberos/bin:/bin:/sbin:/usr/bin:/usr/sbin:/opt/local/bin:/usr/local/bin:/usr/X11R6/bin:/root/bin:/usr/sbin:/usr/bin:/bin:/sbin) /usr/sbin/ms-update-sa: line 27: [: too many arguments Wolfgang From jerry.benton at mailborder.com Wed May 4 12:31:18 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 08:31:18 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <400a73fe7058b4e04756af0f91888b2b.squirrel@webmail.gb.nrao.edu> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> <400a73fe7058b4e04756af0f91888b2b.squirrel@webmail.gb.nrao.edu> Message-ID: <6F1B5383-AEF8-49A2-B8DD-7E6E0D6C9E13@mailborder.com> yum install re2c The install.sh script should have installed it. - Jerry Benton www.mailborder.com > On May 4, 2016, at 8:28 AM, Wolfgang Baudler wrote: > >> Ok, corrected the upgrade issues. >> >> RHEL >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz >> >> > > The cron job on RHEL sent me this error message: > > which: no re2c in > (/usr/lib64/qt-3.3/bin:/usr/kerberos/sbin:/usr/kerberos/bin:/bin:/sbin:/usr/bin:/usr/sbin:/opt/local/bin:/usr/local/bin:/usr/X11R6/bin:/root/bin:/usr/sbin:/usr/bin:/bin:/sbin) > /usr/sbin/ms-update-sa: line 27: [: too many arguments > > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From steve at mjnservices.com Wed May 4 15:43:58 2016 From: steve at mjnservices.com (Steven Jardine) Date: Wed, 4 May 2016 09:43:58 -0600 Subject: Denial Of Service Attack Messages In-Reply-To: <00fa01d17dea$90ac1130$b2043390$@com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> Message-ID: <572A18BE.6020200@mjnservices.com> Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. Thanks! Steve On 03/14/2016 06:10 AM, Andrew Southgate wrote: > > well.. thats somewhat fitting... > > A second attempt at what I was trying to say: > > but an HTML tag disarm shouldnt replace the contents of the email with > "MailScanner was attacked by a Denial Of Service attack..." should it ? > > *From:*MailScanner > [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] *On > Behalf Of *Andrew Southgate > *Sent:* 14 March 2016 12:07 > *To:* 'MailScanner Discussion' > *Subject:* RE: Denial Of Service Attack Messages > > MailScanner was attacked by a Denial Of Service attack, and has > therefore deleted this part of the message. Please contact your e-mail > providers for more information if you need it, giving them the whole > of this report. Attack in: > /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html > > > > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Wed May 4 15:45:59 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Wed, 4 May 2016 18:45:59 +0300 Subject: Centos7 MailScanner Postfix In-Reply-To: References: <5728C958.2080708@msapiro.net> Message-ID: How do I prevent the process according to domain-based email eneglel process and topics . 2016-05-03 18:55 GMT+03:00 Emre Kele? : > Thank you > > 2016-05-03 18:52 GMT+03:00 Mark Sapiro : > >> On 05/03/2016 08:41 AM, Emre Kele? wrote: >> > After installation has errors . >> > >> ... >> > May 3 18:38:40 myantispam MailScanner[17097]: Could not read directory >> > /var/spool/postfix/incoming >> > May 3 18:38:40 myantispam MailScanner[17097]: Error in configuration >> > file line 170, directory /var/spool/postfix/incoming for outqueuedir >> > does not exist (or is not readable) >> > May 3 18:38:40 myantispam MailScanner[17097]: File containing list of >> > incoming queue dirs (/var/spool/postfix/hold) does not exist >> >> >> As I said in my reply to your other post, Do you have SELinux or some >> other security policy manager enabled and preventing MailScanner access >> to those directories? >> >> -- >> Mark Sapiro The highway is for gamblers, >> San Francisco Bay Area, California better use your sense - B. Dylan >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> > > > -- > > *Emre* > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Wed May 4 15:47:53 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 11:47:53 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <572A18BE.6020200@mjnservices.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> Message-ID: <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> I have only seen this error on systems missing perl modules. - Jerry Benton www.mailborder.com Sent from my iPhone > On May 4, 2016, at 11:43, Steven Jardine wrote: > > Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. > > Thanks! > Steve > >> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >> well.. thats somewhat fitting... >> >> A second attempt at what I was trying to say: >> >> >> but an HTML tag disarm shouldnt replace the contents of the email with "MailScanner was attacked by a Denial Of Service attack..." should it ? >> >> >> From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Andrew Southgate >> Sent: 14 March 2016 12:07 >> To: 'MailScanner Discussion' >> Subject: RE: Denial Of Service Attack Messages >> >> MailScanner was attacked by a Denial Of Service attack, and has therefore deleted this part of the message. Please contact your e-mail providers for more information if you need it, giving them the whole of this report. Attack in: /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at mjnservices.com Wed May 4 15:50:07 2016 From: steve at mjnservices.com (Steven Jardine) Date: Wed, 4 May 2016 09:50:07 -0600 Subject: Denial Of Service Attack Messages In-Reply-To: <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> Message-ID: <572A1A2F.60901@mjnservices.com> Do you know which perl modules? When I run your check_modules.sh script all report OK and I still have the problem. On 05/04/2016 09:47 AM, Jerry Benton wrote: > I have only seen this error on systems missing perl modules. > > - > Jerry Benton > www.mailborder.com > Sent from my iPhone > > On May 4, 2016, at 11:43, Steven Jardine > wrote: > >> Does MailScanner v5 have any fixes for this issue? Has the problem >> been identified? I would really like to re-enable Dangerous Content >> scanning. >> >> Thanks! >> Steve >> >> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >>> >>> well.. thats somewhat fitting... >>> >>> A second attempt at what I was trying to say: >>> >>> but an HTML tag disarm shouldnt replace the contents of the email >>> with "MailScanner was attacked by a Denial Of Service attack..." >>> should it ? >>> >>> *From:*MailScanner >>> [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] >>> *On Behalf Of *Andrew Southgate >>> *Sent:* 14 March 2016 12:07 >>> *To:* 'MailScanner Discussion' >>> *Subject:* RE: Denial Of Service Attack Messages >>> >>> MailScanner was attacked by a Denial Of Service attack, and has >>> therefore deleted this part of the message. Please contact your >>> e-mail providers for more information if you need it, giving them >>> the whole of this report. Attack in: >>> /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html >>> >>> >>> >>> >> >> *IMPORTANT:* This email does not constitute a contract or an offer of >> acceptance of an offer to enter into a contract. Further, this email >> may not be used to modify, supplement, novate, or waive any rights >> with respect to an existing contract or other binding commercial >> terms. MJN Services, Inc. conducts business under our service terms >> and conditions found at www.mjnservices.com >> unless otherwise agreed to in writing by >> an officer of MJN Services, Inc. >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Wed May 4 15:57:59 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 11:57:59 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <572A1A2F.60901@mjnservices.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> Message-ID: get the new ms-check-perl from the v5 branch on github - Jerry Benton www.mailborder.com Sent from my iPhone > On May 4, 2016, at 11:50, Steven Jardine wrote: > > Do you know which perl modules? When I run your check_modules.sh script all report OK and I still have the problem. >> On 05/04/2016 09:47 AM, Jerry Benton wrote: >> I have only seen this error on systems missing perl modules. >> >> - >> Jerry Benton >> www.mailborder.com >> Sent from my iPhone >> >> On May 4, 2016, at 11:43, Steven Jardine wrote: >> >>> Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. >>> >>> Thanks! >>> Steve >>> >>>> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >>>> well.. thats somewhat fitting... >>>> >>>> A second attempt at what I was trying to say: >>>> >>>> >>>> but an HTML tag disarm shouldnt replace the contents of the email with "MailScanner was attacked by a Denial Of Service attack..." should it ? >>>> >>>> >>>> From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Andrew Southgate >>>> Sent: 14 March 2016 12:07 >>>> To: 'MailScanner Discussion' >>>> Subject: RE: Denial Of Service Attack Messages >>>> >>>> MailScanner was attacked by a Denial Of Service attack, and has therefore deleted this part of the message. Please contact your e-mail providers for more information if you need it, giving them the whole of this report. Attack in: /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html >>> >>> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at mjnservices.com Wed May 4 16:10:19 2016 From: steve at mjnservices.com (Steven Jardine) Date: Wed, 4 May 2016 10:10:19 -0600 Subject: Denial Of Service Attack Messages In-Reply-To: References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> Message-ID: <572A1EEB.2060601@mjnservices.com> OK. So this script gives the warning: "WARNING: Mail::ClamAV => Missing". The problem is that when I try and install Mail::ClamAV it gives me the error "The clamav version you are using is too old. Please upgrade to at least 0.95.1" but my clamav version is 0.98.7. On 05/04/2016 09:57 AM, Jerry Benton wrote: > get the new ms-check-perl from the v5 branch on github > > - > Jerry Benton > www.mailborder.com > Sent from my iPhone > > On May 4, 2016, at 11:50, Steven Jardine > wrote: > >> Do you know which perl modules? When I run your check_modules.sh >> script all report OK and I still have the problem. >> On 05/04/2016 09:47 AM, Jerry Benton wrote: >>> I have only seen this error on systems missing perl modules. >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> Sent from my iPhone >>> >>> On May 4, 2016, at 11:43, Steven Jardine wrote: >>> >>>> Does MailScanner v5 have any fixes for this issue? Has the problem >>>> been identified? I would really like to re-enable Dangerous >>>> Content scanning. >>>> >>>> Thanks! >>>> Steve >>>> >>>> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >>>>> >>>>> well.. thats somewhat fitting... >>>>> >>>>> A second attempt at what I was trying to say: >>>>> >>>>> but an HTML tag disarm shouldnt replace the contents of the email >>>>> with "MailScanner was attacked by a Denial Of Service attack..." >>>>> should it ? >>>>> >>>>> *From:*MailScanner >>>>> [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] >>>>> *On Behalf Of *Andrew Southgate >>>>> *Sent:* 14 March 2016 12:07 >>>>> *To:* 'MailScanner Discussion' >>>>> *Subject:* RE: Denial Of Service Attack Messages >>>>> >>>>> MailScanner was attacked by a Denial Of Service attack, and has >>>>> therefore deleted this part of the message. Please contact your >>>>> e-mail providers for more information if you need it, giving them >>>>> the whole of this report. Attack in: >>>>> /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html >>>>> >>>>> >>>>> >>>>> >>>> >>>> *IMPORTANT:* This email does not constitute a contract or an offer >>>> of acceptance of an offer to enter into a contract. Further, this >>>> email may not be used to modify, supplement, novate, or waive any >>>> rights with respect to an existing contract or other binding >>>> commercial terms. MJN Services, Inc. conducts business under our >>>> service terms and conditions found at www.mjnservices.com unless >>>> otherwise agreed to in writing by an officer of MJN Services, Inc. >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >>> >> >> *IMPORTANT:* This email does not constitute a contract or an offer of >> acceptance of an offer to enter into a contract. Further, this email >> may not be used to modify, supplement, novate, or waive any rights >> with respect to an existing contract or other binding commercial >> terms. MJN Services, Inc. conducts business under our service terms >> and conditions found at www.mjnservices.com >> unless otherwise agreed to in writing by >> an officer of MJN Services, Inc. >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Wed May 4 16:57:34 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 12:57:34 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <572A1EEB.2060601@mjnservices.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> Message-ID: you can ignore that if you're using the clam Damon - Jerry Benton www.mailborder.com Sent from my iPhone > On May 4, 2016, at 12:10, Steven Jardine wrote: > > OK. So this script gives the warning: "WARNING: Mail::ClamAV => Missing". The problem is that when I try and install Mail::ClamAV it gives me the error "The clamav version you are using is too old. Please upgrade to at least 0.95.1" but my clamav version is 0.98.7. > >> On 05/04/2016 09:57 AM, Jerry Benton wrote: >> get the new ms-check-perl from the v5 branch on github >> >> - >> Jerry Benton >> www.mailborder.com >> Sent from my iPhone >> >> On May 4, 2016, at 11:50, Steven Jardine wrote: >> >>> Do you know which perl modules? When I run your check_modules.sh script all report OK and I still have the problem. >>>> On 05/04/2016 09:47 AM, Jerry Benton wrote: >>>> I have only seen this error on systems missing perl modules. >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> Sent from my iPhone >>>> >>>> On May 4, 2016, at 11:43, Steven Jardine wrote: >>>> >>>>> Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. >>>>> >>>>> Thanks! >>>>> Steve >>>>> >>>>>> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >>>>>> well.. thats somewhat fitting... >>>>>> >>>>>> A second attempt at what I was trying to say: >>>>>> >>>>>> >>>>>> but an HTML tag disarm shouldnt replace the contents of the email with "MailScanner was attacked by a Denial Of Service attack..." should it ? >>>>>> >>>>>> >>>>>> From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Andrew Southgate >>>>>> Sent: 14 March 2016 12:07 >>>>>> To: 'MailScanner Discussion' >>>>>> Subject: RE: Denial Of Service Attack Messages >>>>>> >>>>>> MailScanner was attacked by a Denial Of Service attack, and has therefore deleted this part of the message. Please contact your e-mail providers for more information if you need it, giving them the whole of this report. Attack in: /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html >>>>> >>>>> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From andy at z00b.com Wed May 4 18:32:19 2016 From: andy at z00b.com (Andy Southgate) Date: Wed, 4 May 2016 19:32:19 +0100 Subject: Denial Of Service Attack Messages In-Reply-To: References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> Message-ID: <022601d1a633$4adf8300$e09e8900$@z00b.com> I get the same result with that script btw, I?m also still getting the DOS issue. From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: 04 May 2016 17:58 To: MailScanner Discussion Subject: Re: Denial Of Service Attack Messages you can ignore that if you're using the clam Damon - Jerry Benton www.mailborder.com Sent from my iPhone On May 4, 2016, at 12:10, Steven Jardine > wrote: OK. So this script gives the warning: "WARNING: Mail::ClamAV => Missing". The problem is that when I try and install Mail::ClamAV it gives me the error "The clamav version you are using is too old. Please upgrade to at least 0.95.1" but my clamav version is 0.98.7. On 05/04/2016 09:57 AM, Jerry Benton wrote: get the new ms-check-perl from the v5 branch on github - Jerry Benton www.mailborder.com Sent from my iPhone On May 4, 2016, at 11:50, Steven Jardine > wrote: Do you know which perl modules? When I run your check_modules.sh script all report OK and I still have the problem. On 05/04/2016 09:47 AM, Jerry Benton wrote: I have only seen this error on systems missing perl modules. - Jerry Benton www.mailborder.com Sent from my iPhone On May 4, 2016, at 11:43, Steven Jardine > wrote: Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. Thanks! Steve On 03/14/2016 06:10 AM, Andrew Southgate wrote: well.. thats somewhat fitting... A second attempt at what I was trying to say: but an HTML tag disarm shouldnt replace the contents of the email with "MailScanner was attacked by a Denial Of Service attack..." should it ? From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Andrew Southgate Sent: 14 March 2016 12:07 To: 'MailScanner Discussion' Subject: RE: Denial Of Service Attack Messages MailScanner was attacked by a Denial Of Service attack, and has therefore deleted this part of the message. Please contact your e-mail providers for more information if you need it, giving them the whole of this report. Attack in: /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Wed May 4 18:52:14 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 14:52:14 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <022601d1a633$4adf8300$e09e8900$@z00b.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> <022601d1a633$4adf8300$e09e8900$@z00b.com> Message-ID: <4D009E57-507E-4819-96CD-D8F6C1FA728F@mailborder.com> I will talk to the other devs and see if we can track down the problem. - Jerry Benton www.mailborder.com > On May 4, 2016, at 2:32 PM, Andy Southgate wrote: > > I get the same result with that script btw, I?m also still getting the DOS issue. > > From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: 04 May 2016 17:58 > To: MailScanner Discussion > Subject: Re: Denial Of Service Attack Messages > > you can ignore that if you're using the clam Damon > > - > Jerry Benton > www.mailborder.com > Sent from my iPhone > > On May 4, 2016, at 12:10, Steven Jardine > wrote: > >> OK. So this script gives the warning: "WARNING: Mail::ClamAV => Missing". The problem is that when I try and install Mail::ClamAV it gives me the error "The clamav version you are using is too old. Please upgrade to at least 0.95.1" but my clamav version is 0.98.7. >> >> On 05/04/2016 09:57 AM, Jerry Benton wrote: >> >>> get the new ms-check-perl from the v5 branch on github >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> Sent from my iPhone >>> >>> On May 4, 2016, at 11:50, Steven Jardine > wrote: >>> >>>> Do you know which perl modules? When I run your check_modules.sh script all report OK and I still have the problem. >>>> On 05/04/2016 09:47 AM, Jerry Benton wrote: >>>>> I have only seen this error on systems missing perl modules. >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com >>>>> Sent from my iPhone >>>>> >>>>> On May 4, 2016, at 11:43, Steven Jardine > wrote: >>>>> >>>>>> Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. >>>>>> >>>>>> Thanks! >>>>>> Steve >>>>>> >>>>>> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >>>>>>> well.. thats somewhat fitting... >>>>>>> >>>>>>> A second attempt at what I was trying to say: >>>>>>> >>>>>>> >>>>>>> but an HTML tag disarm shouldnt replace the contents of the email with "MailScanner was attacked by a Denial Of Service attack..." should it ? >>>>>>> >>>>>>> >>>>>>> From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info ] On Behalf Of Andrew Southgate >>>>>>> Sent: 14 March 2016 12:07 >>>>>>> To: 'MailScanner Discussion' >>>>>>> Subject: RE: Denial Of Service Attack Messages >>>>>>> >>>>>>> MailScanner was attacked by a Denial Of Service attack, and has therefore deleted this part of the message. Please contact your e-mail providers for more information if you need it, giving them the whole of this report. Attack in: /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html >>>>>>> >>>>>>> >>>>>> >>>>>> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >>>>>> >>>>>> >>>>>> -- >>>>>> MailScanner mailing list >>>>>> mailscanner at lists.mailscanner.info >>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>> >>>> >>>> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >> >> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From steve at mjnservices.com Wed May 4 19:54:15 2016 From: steve at mjnservices.com (Steven Jardine) Date: Wed, 4 May 2016 13:54:15 -0600 Subject: Denial Of Service Attack Messages In-Reply-To: <572A1EEB.2060601@mjnservices.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> Message-ID: <572A5367.6000500@mjnservices.com> Would this missing module cause the DOS error message? My research seems to indicate that it is old and shouldn't be used with ClamAV. Is this correct? On 05/04/2016 10:10 AM, Steven Jardine wrote: > OK. So this script gives the warning: "WARNING: Mail::ClamAV => > Missing". The problem is that when I try and install Mail::ClamAV it > gives me the error "The clamav version you are using is too old. > Please upgrade to at least 0.95.1" but my clamav version is 0.98.7. > > On 05/04/2016 09:57 AM, Jerry Benton wrote: >> get the new ms-check-perl from the v5 branch on github >> >> - >> Jerry Benton >> www.mailborder.com >> Sent from my iPhone >> >> On May 4, 2016, at 11:50, Steven Jardine wrote: >> >>> Do you know which perl modules? When I run your check_modules.sh >>> script all report OK and I still have the problem. >>> On 05/04/2016 09:47 AM, Jerry Benton wrote: >>>> I have only seen this error on systems missing perl modules. >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> Sent from my iPhone >>>> >>>> On May 4, 2016, at 11:43, Steven Jardine wrote: >>>> >>>>> Does MailScanner v5 have any fixes for this issue? Has the problem >>>>> been identified? I would really like to re-enable Dangerous >>>>> Content scanning. >>>>> >>>>> Thanks! >>>>> Steve >>>>> >>>>> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >>>>>> >>>>>> well.. thats somewhat fitting... >>>>>> >>>>>> A second attempt at what I was trying to say: >>>>>> >>>>>> but an HTML tag disarm shouldnt replace the contents of the email >>>>>> with "MailScanner was attacked by a Denial Of Service attack..." >>>>>> should it ? >>>>>> >>>>>> *From:*MailScanner >>>>>> [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] >>>>>> *On Behalf Of *Andrew Southgate >>>>>> *Sent:* 14 March 2016 12:07 >>>>>> *To:* 'MailScanner Discussion' >>>>>> *Subject:* RE: Denial Of Service Attack Messages >>>>>> >>>>>> MailScanner was attacked by a Denial Of Service attack, and has >>>>>> therefore deleted this part of the message. Please contact your >>>>>> e-mail providers for more information if you need it, giving them >>>>>> the whole of this report. Attack in: >>>>>> /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html >>>>>> >>>>>> >>>>>> >>>>>> >>>>> >>>>> *IMPORTANT:* This email does not constitute a contract or an offer >>>>> of acceptance of an offer to enter into a contract. Further, this >>>>> email may not be used to modify, supplement, novate, or waive any >>>>> rights with respect to an existing contract or other binding >>>>> commercial terms. MJN Services, Inc. conducts business under our >>>>> service terms and conditions found at www.mjnservices.com unless >>>>> otherwise agreed to in writing by an officer of MJN Services, Inc. >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>> >>>> >>>> >>> >>> *IMPORTANT:* This email does not constitute a contract or an offer >>> of acceptance of an offer to enter into a contract. Further, this >>> email may not be used to modify, supplement, novate, or waive any >>> rights with respect to an existing contract or other binding >>> commercial terms. MJN Services, Inc. conducts business under our >>> service terms and conditions found at www.mjnservices.com unless >>> otherwise agreed to in writing by an officer of MJN Services, Inc. >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> > > *IMPORTANT:* This email does not constitute a contract or an offer of > acceptance of an offer to enter into a contract. Further, this email > may not be used to modify, supplement, novate, or waive any rights > with respect to an existing contract or other binding commercial > terms. MJN Services, Inc. conducts business under our service terms > and conditions found at www.mjnservices.com unless otherwise agreed to > in writing by an officer of MJN Services, Inc. > > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Wed May 4 19:56:23 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 4 May 2016 15:56:23 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <572A5367.6000500@mjnservices.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> <572A5367.6000500@mjnservices.com> Message-ID: <4B97148F-0383-435F-B35E-DC2DA0298A1B@mailborder.com> The ClamAv perl module is not used if you are using the clamav daemon. (clamd) It is only used if you are using the slower command line scanner. - Jerry Benton www.mailborder.com > On May 4, 2016, at 3:54 PM, Steven Jardine wrote: > > Would this missing module cause the DOS error message? My research seems to indicate that it is old and shouldn't be used with ClamAV. Is this correct? > > > On 05/04/2016 10:10 AM, Steven Jardine wrote: >> OK. So this script gives the warning: "WARNING: Mail::ClamAV => Missing". The problem is that when I try and install Mail::ClamAV it gives me the error "The clamav version you are using is too old. Please upgrade to at least 0.95.1" but my clamav version is 0.98.7. >> >> On 05/04/2016 09:57 AM, Jerry Benton wrote: >>> get the new ms-check-perl from the v5 branch on github >>> >>> - >>> Jerry Benton >>> www.mailborder.com Sent from my iPhone >>> >>> On May 4, 2016, at 11:50, Steven Jardine < steve at mjnservices.com > wrote: >>> >>>> Do you know which perl modules? When I run your check_modules.sh script all report OK and I still have the problem. >>>> On 05/04/2016 09:47 AM, Jerry Benton wrote: >>>>> I have only seen this error on systems missing perl modules. >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com Sent from my iPhone >>>>> >>>>> On May 4, 2016, at 11:43, Steven Jardine < steve at mjnservices.com > wrote: >>>>> >>>>>> Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. >>>>>> >>>>>> Thanks! >>>>>> Steve >>>>>> >>>>>> On 03/14/2016 06:10 AM, Andrew Southgate wrote: >>>>>>> well.. thats somewhat fitting... >>>>>>> >>>>>>> A second attempt at what I was trying to say: >>>>>>> >>>>>>> >>>>>>> but an HTML tag disarm shouldnt replace the contents of the email with "MailScanner was attacked by a Denial Of Service attack..." should it ? >>>>>>> >>>>>>> >>>>>>> From: MailScanner [ mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info ] On Behalf Of Andrew Southgate >>>>>>> Sent: 14 March 2016 12:07 >>>>>>> To: 'MailScanner Discussion' >>>>>>> Subject: RE: Denial Of Service Attack Messages >>>>>>> >>>>>>> MailScanner was attacked by a Denial Of Service attack, and has therefore deleted this part of the message. Please contact your e-mail providers for more information if you need it, giving them the whole of this report. Attack in: /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html >>>>>>> >>>>>>> >>>>>> >>>>>> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >>>>>> >>>>>> >>>>>> -- >>>>>> MailScanner mailing list >>>>>> mailscanner at lists.mailscanner.info >>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>> >>>>> >>>>> >>>> >>>> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >>> >> >> IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. >> >> > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Wed May 4 20:37:30 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Wed, 4 May 2016 23:37:30 +0300 Subject: Centos7 MailScanner Postfix In-Reply-To: References: <5728C958.2080708@msapiro.net> Message-ID: Ten 's my MailScanner server. I want to check them all through a single MailWatch server. Can you help me ? How do I prevent the process according to domain-based email eneglel process and topics . 2016-05-04 18:45 GMT+03:00 Emre Kele? : > > How do I prevent the process according to domain-based email eneglel > process and topics . > > 2016-05-03 18:55 GMT+03:00 Emre Kele? : > >> Thank you >> >> 2016-05-03 18:52 GMT+03:00 Mark Sapiro : >> >>> On 05/03/2016 08:41 AM, Emre Kele? wrote: >>> > After installation has errors . >>> > >>> ... >>> > May 3 18:38:40 myantispam MailScanner[17097]: Could not read directory >>> > /var/spool/postfix/incoming >>> > May 3 18:38:40 myantispam MailScanner[17097]: Error in configuration >>> > file line 170, directory /var/spool/postfix/incoming for outqueuedir >>> > does not exist (or is not readable) >>> > May 3 18:38:40 myantispam MailScanner[17097]: File containing list of >>> > incoming queue dirs (/var/spool/postfix/hold) does not exist >>> >>> >>> As I said in my reply to your other post, Do you have SELinux or some >>> other security policy manager enabled and preventing MailScanner access >>> to those directories? >>> >>> -- >>> Mark Sapiro The highway is for gamblers, >>> San Francisco Bay Area, California better use your sense - B. Dylan >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >> >> >> -- >> >> *Emre* >> > > > > -- > > *Emre* > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From phil.randal at hoopleltd.co.uk Thu May 5 09:05:59 2016 From: phil.randal at hoopleltd.co.uk (Randal, Phil) Date: Thu, 5 May 2016 09:05:59 +0000 Subject: Denial Of Service Attack Messages In-Reply-To: <572A5367.6000500@mjnservices.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> <572A5367.6000500@mjnservices.com> Message-ID: <7CA580B59C1ABD45B4614ED90D4C7B858F69EDD0@HC-EXMBX04.herefordshire.gov.uk> Correct, Mail::ClamAV is obsolete, and should no longer be used. As it involved loading a per-child copy of the ClamAV patterns on each reload of every MailScanner child, it was a real resource hog. Cheers, Phil -- Phil Randal Infrastructure Engineer Hoople Ltd | Thorn Office Centre | Hereford | HR2 6JT Tel : 01432 260415 |Email: phil.randal at hoopleltd.co.uk General email: enquiries at hoopleltd.co.uk Website: www.hoopleltd.co.uk From: MailScanner [mailto:mailscanner-bounces+phil.randal=hoopleltd.co.uk at lists.mailscanner.info] On Behalf Of Steven Jardine Sent: 04 May 2016 20:54 To: MailScanner Discussion Subject: Re: Denial Of Service Attack Messages Would this missing module cause the DOS error message? My research seems to indicate that it is old and shouldn't be used with ClamAV. Is this correct? On 05/04/2016 10:10 AM, Steven Jardine wrote: OK. So this script gives the warning: "WARNING: Mail::ClamAV => Missing". The problem is that when I try and install Mail::ClamAV it gives me the error "The clamav version you are using is too old. Please upgrade to at least 0.95.1" but my clamav version is 0.98.7. On 05/04/2016 09:57 AM, Jerry Benton wrote: get the new ms-check-perl from the v5 branch on github - Jerry Benton www.mailborder.com Sent from my iPhone On May 4, 2016, at 11:50, Steven Jardine > wrote: Do you know which perl modules? When I run your check_modules.sh script all report OK and I still have the problem. On 05/04/2016 09:47 AM, Jerry Benton wrote: I have only seen this error on systems missing perl modules. - Jerry Benton www.mailborder.com Sent from my iPhone On May 4, 2016, at 11:43, Steven Jardine > wrote: Does MailScanner v5 have any fixes for this issue? Has the problem been identified? I would really like to re-enable Dangerous Content scanning. Thanks! Steve On 03/14/2016 06:10 AM, Andrew Southgate wrote: well.. thats somewhat fitting... A second attempt at what I was trying to say: but an HTML tag disarm shouldnt replace the contents of the email with "MailScanner was attacked by a Denial Of Service attack..." should it ? From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Andrew Southgate Sent: 14 March 2016 12:07 To: 'MailScanner Discussion' Subject: RE: Denial Of Service Attack Messages MailScanner was attacked by a Denial Of Service attack, and has therefore deleted this part of the message. Please contact your e-mail providers for more information if you need it, giving them the whole of this report. Attack in: /var/spool/MailScanner/incoming/17065/176F782B1073.AABFC/nmsg-17065-12.html IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. Hoople Ltd, Registered in England and Wales No. 7556595 Registered office: Plough Lane, Hereford, HR4 0LE "Any opinion expressed in this e-mail or any attached files are those of the individual and not necessarily those of Hoople Ltd. You should be aware that Hoople Ltd. monitors its email service. This e-mail and any attached files are confidential and intended solely for the use of the addressee. This communication may contain material protected by law from being passed on. If you are not the intended recipient and have received this e-mail in error, you are advised that any use, dissemination, forwarding, printing or copying of this e-mail is strictly prohibited. If you have received this e-mail in error please contact the sender immediately and destroy all copies of it." -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at tradoc.fr Thu May 5 17:22:19 2016 From: john at tradoc.fr (John Wilcock) Date: Thu, 5 May 2016 19:22:19 +0200 Subject: Denial Of Service Attack Messages In-Reply-To: <022601d1a633$4adf8300$e09e8900$@z00b.com> References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> <022601d1a633$4adf8300$e09e8900$@z00b.com> Message-ID: Le 04/05/2016 ? 20:32, Andy Southgate a ?crit : > I?m also still getting the DOS issue Do you have access to (quarantined copies of) the problem message(s)? If so, stop the MailScanner service then try reinjecting them and running MailScanner --debug to see if that can help pinpoint the issue. -- John -------------- next part -------------- An HTML attachment was scrubbed... URL: From andy at z00b.com Thu May 5 17:30:50 2016 From: andy at z00b.com (Andy) Date: Thu, 05 May 2016 18:30:50 +0100 Subject: Denial Of Service Attack Messages In-Reply-To: References: <56DDAB6C.9010109@mjnservices.com> <56DDB8B2.50201@mjnservices.com> <9FBF78DB-5A2D-4C0B-9D66-3964C2923C1E@mailborder.com> <074b01d17931$55a65ea0$00f31be0$@com> <07aa01d17939$977c5660$c6750320$@com> <56DECEC1.9070600@festa.bg> <6EE47AF64C339A4F8F7F50507241B3795F41CB7C@BTN-EXCHANGE-V1.fastnet.local> <008e01d17ddf$15aa8210$40ff8630$@com> <00d601d17dea$1ad60d30$50822790$@com> <00fa01d17dea$90ac1130$b2043390$@com> <572A18BE.6020200@mjnservices.com> <9BB6EE4C-ED93-42B7-BAD7-56AB5479AF46@mailborder.com> <572A1A2F.60901@mjnservices.com> <572A1EEB.2060601@mjnservices.com> <022601d1a633$4adf8300$e09e8900$@z00b.com> Message-ID: I'm not sure how to resubmit the message exactly as it was before, I have successfully resent the measure by piping the contents into cli mail though, it went through without error that time. On 5 May 2016 18:22:19 BST, John Wilcock wrote: |Le 04/05/2016 ? 20:32, Andy Southgate a ?crit : |> I?m also still getting the DOS issue | |Do you have access to (quarantined copies of) the problem message(s)? |If |so, stop the MailScanner service then try reinjecting them and running |MailScanner --debug to see if that can help pinpoint the issue. | |-- |John | | | |------------------------------------------------------------------------ | | | |-- |MailScanner mailing list |mailscanner at lists.mailscanner.info |http://lists.mailscanner.info/listinfo/mailscanner -- Sent from Kaiten Mail. Please excuse my brevity. -------------- next part -------------- An HTML attachment was scrubbed... URL: From gao at pztop.com Thu May 5 19:09:47 2016 From: gao at pztop.com (Gao) Date: Thu, 5 May 2016 12:09:47 -0700 Subject: Failed to restart MailScanner Message-ID: <572B9A7B.4010001@pztop.com> My system is CentOS 7 64bit and running MailScanner 4.85.2 I just add a spam rule in /etc/MailScanner/spam.assassin.prefs.conf and then I try to restart MailScanner, but I don't see MailScanner restarted as normal as before. The postfix won't stop and everything just kept going. Of course the new rule I added does not work. Tried few times and now I see these lines in /var/log/messages when I issue "systemctl restart MailScanner": May 5 11:59:31 zeta systemd: Starting SYSV: MailScanner is an open-source E-Mail Gateway Virus Scanner.... May 5 11:59:31 zeta MailScanner: /etc/rc.d/init.d/MailScanner: line 78: [: =: unary operator expected May 5 11:59:31 zeta MailScanner: Starting MailScanner daemons: May 5 11:59:31 zeta MailScanner: incoming postfix: [ OK ] May 5 11:59:31 zeta MailScanner: outgoing postfix: [ OK ] May 5 11:59:31 zeta MailScanner: MailScanner: [ OK ] May 5 11:59:31 zeta systemd: Failed to read PID from file /var/run/MailScanner.pid: Invalid argument I looked the init script at line 78: 77 # Check that networking is up. 78 [ ${NETWORKING} = "no" ] && exit 0 Not sure what happens here. I didn't change the /etc/init.d/MailScanner file. Please help. Gao -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Thu May 5 19:12:08 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 5 May 2016 15:12:08 -0400 Subject: Failed to restart MailScanner In-Reply-To: <572B9A7B.4010001@pztop.com> References: <572B9A7B.4010001@pztop.com> Message-ID: <8523C678-FEF7-4769-8516-C29E6026C462@mailborder.com> remove your spam rule. service MailScanner stop killall -r MailScanner rm -f /var/run/MailScanner.pid service MailScanner start - Jerry Benton www.mailborder.com > On May 5, 2016, at 3:09 PM, Gao wrote: > > My system is CentOS 7 64bit and running MailScanner 4.85.2 > > I just add a spam rule in /etc/MailScanner/spam.assassin.prefs.conf and then I try to restart MailScanner, but I don't see MailScanner restarted as normal as before. The postfix won't stop and everything just kept going. Of course the new rule I added does not work. > > Tried few times and now I see these lines in /var/log/messages when I issue "systemctl restart MailScanner": > > May 5 11:59:31 zeta systemd: Starting SYSV: MailScanner is an open-source E-Mail Gateway Virus Scanner.... > May 5 11:59:31 zeta MailScanner: /etc/rc.d/init.d/MailScanner: line 78: [: =: unary operator expected > May 5 11:59:31 zeta MailScanner: Starting MailScanner daemons: > May 5 11:59:31 zeta MailScanner: incoming postfix: [ OK ] > May 5 11:59:31 zeta MailScanner: outgoing postfix: [ OK ] > May 5 11:59:31 zeta MailScanner: MailScanner: [ OK ] > May 5 11:59:31 zeta systemd: Failed to read PID from file /var/run/MailScanner.pid: Invalid argument > > I looked the init script at line 78: > 77 # Check that networking is up. > 78 [ ${NETWORKING} = "no" ] && exit 0 > > Not sure what happens here. I didn't change the /etc/init.d/MailScanner file. > > Please help. > > Gao > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From gao at pztop.com Thu May 5 19:17:52 2016 From: gao at pztop.com (Gao) Date: Thu, 5 May 2016 12:17:52 -0700 Subject: Failed to restart MailScanner In-Reply-To: <8523C678-FEF7-4769-8516-C29E6026C462@mailborder.com> References: <572B9A7B.4010001@pztop.com> <8523C678-FEF7-4769-8516-C29E6026C462@mailborder.com> Message-ID: <572B9C60.2090809@pztop.com> Thanks Jerry. It works! On 16-05-05 12:12 PM, Jerry Benton wrote: > rm -f /var/run/MailScanner.pid From mark at msapiro.net Fri May 6 04:44:33 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 5 May 2016 21:44:33 -0700 Subject: SV: Spoofed email and SPF In-Reply-To: <01f101d1a45d$4f1b5480$ed51fd80$@media24.no> References: <011f01d1a20f$6a931bd0$3fb95370$@media24.no> <57237CBF.9020604@msapiro.net> <01f101d1a45d$4f1b5480$ed51fd80$@media24.no> Message-ID: <572C2131.8010105@msapiro.net> On 05/02/2016 03:28 AM, Trond M. Markussen wrote: > Thanks for the input. > > Any suggestions as to the format of such a meta rule? Would this possibly > create false positives if sent from that domain to other domains (using the > same spam filtering)? If the domain is 'example.com' and you also want sub_domains header _FROM_BAD_DOMAIN From =~/[@.]example\.com(>|\s|$)/i meta BAD_DOMAIN = (_FROM_BAD_DOMAIN + SPF_FAIL >= 2) score BAD_DOMAIN 1000 the regexp in the header rule is fussier than many would use because it only matches if example.com is followed by '>', white space or the end of string. I don't know what you mean by "other domains (using the same spam filtering)?" This would be your local rule in your spamassassin. If the message scanned by your spamassassin hits SPF_FAIL and is from the bad domain it will be given a score of 1000. This won't affect messages From: the domain that don't hit SPF_FAIL and it won't affect anyone else's spamassassin unless they too install this rule. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From Andy.Macheta at warwick.ac.uk Fri May 6 10:44:24 2016 From: Andy.Macheta at warwick.ac.uk (Andrew Macheta) Date: Fri, 6 May 2016 11:44:24 +0100 (BST) Subject: Just wondering... Message-ID: Hi, Apologies if this is covered somewhere in the documentation....but I couldn't find it so thought it might be easier to email the list rather than waste further time looking. I'm trying to install Mailscanner on my Solaris 11.3 SPARC server that runs sendmail. I've gone for the 'easy' option and used the openCSW package repo. When downloaded, I get the following new services: cswmailscanner cswmailscannersendmail and when I download ClamAV I get these: cswclamav-milter cswclamd which need to be configured in order to work. Do you know if the cswmailscannersendmail is a direct replacement for the 2 default Solaris services (smtp:sendmail and sendmail-client:default) i.e. can I simply disable these services. Also, I going to use 'ClamAv' as my virus engine and the documentation ?seems to imply that 'MailScanner' will talk directly to ClamAV ....but why is cswclamav-milter included? Basically I'm looking to replace my Amavis-> sendmail -> Sophos -> Spamassassin with Mailscanner -> sendmail -> clamav -> Spamassassin to see if the spam/phishing/virus detection improves. Any help will of course be greatly appreciated. Cheers Andy Andy Macheta IT Services, Unix Platform and Database Group University of Warwick Gibbet Hill Road Coventry CV4 7AL From jim at flamingoseismic.com Fri May 6 13:45:55 2016 From: jim at flamingoseismic.com (Jim Wirtz) Date: Fri, 6 May 2016 08:45:55 -0500 Subject: Nonexistent Users Message-ID: <003e01d1a79d$9db16dd0$d9144970$@com> Is there a way to configure MailScanner to not process email to nonexistent users/accounts? My server spends a lot of CPU time to check/process emails that are just going to be deleted. Thanks.... Jim -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Fri May 6 13:51:31 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 6 May 2016 09:51:31 -0400 Subject: Nonexistent Users In-Reply-To: <003e01d1a79d$9db16dd0$d9144970$@com> References: <003e01d1a79d$9db16dd0$d9144970$@com> Message-ID: On Postfix I know this ? Setup recipient verification. It would require the internal server to be setup to reject for non-existent users. - Jerry Benton www.mailborder.com > On May 6, 2016, at 9:45 AM, Jim Wirtz wrote: > > Is there a way to configure MailScanner to not process email to nonexistent users/accounts? > My server spends a lot of CPU time to check/process emails that are just going to be deleted. > > Thanks.... > > Jim > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Fri May 6 14:15:01 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Fri, 6 May 2016 17:15:01 +0300 Subject: MTA postfix Message-ID: Everything is working right now with postfix database. I stayed only one transaction I want to do now , but I could not. MailScanner found on the server that has postfix as the MTA. I want to do is to accept all incoming requests and send them in a single mailserver . all agreed that rather than write into the file because it is more than 100 domains, and I mean all of them sent here after protection . I could not do. Could you help ? -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From MailScanner at OmniComp.org Fri May 6 14:48:11 2016 From: MailScanner at OmniComp.org (Alan Dobkin) Date: Fri, 6 May 2016 10:48:11 -0400 Subject: Nonexistent Users In-Reply-To: <003e01d1a79d$9db16dd0$d9144970$@com> References: <003e01d1a79d$9db16dd0$d9144970$@com> Message-ID: Jim, Ideally, your MTA (Postfix, Sendmail, etc.) should reject mail to non-existent accounts during the initial SMTP transaction, before MailScanner ever sees it. See page 8 of the MailScanner guide book for an overview of how it works, available here: https://s3.amazonaws.com/mailscanner/docs/ms-admin-guide.pdf If you provide more details on your server configuration, someone here may be able to point you in the right direction. For example, with Postfix, see: http://www.postfix.org/SMTPD_ACCESS_README.html > Rejecting mail for a non-existent recipient address. This form of > ingress filtering helps to keep the mail queue free of undeliverable > MAILER-DAEMON messages. This requirement is enabled by default > ("smtpd_reject_unlisted_recipient > > = yes"). If you are relaying for other mail servers, you may also want to enable recipient address verification: http://www.postfix.org/ADDRESS_VERIFICATION_README.html#recipient Alan On 5/6/2016 9:45 AM, Jim Wirtz wrote: > > Is there a way to configure MailScanner to not process email to > nonexistent users/accounts? > > My server spends a lot of CPU time to check/process emails that are > just going to be deleted. > > Thanks.... > > Jim > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jim at flamingoseismic.com Fri May 6 15:04:42 2016 From: jim at flamingoseismic.com (Jim Wirtz) Date: Fri, 6 May 2016 10:04:42 -0500 Subject: Nonexistent Users In-Reply-To: References: <003e01d1a79d$9db16dd0$d9144970$@com> Message-ID: <006401d1a7a8$9f2fa860$dd8ef920$@com> Thanks Alan.... Shortly after I sent out the email I found the answer, well an option that worked for me. I went through the MailScanner.conf and found # The purpose of this option is to set it to be a ruleset, so that you # can skip all scanning of mail destined for some of your users/customers # and still scan all the rest. # A sample ruleset would look like this: # To: bad.customer.com no # From: ignore.domain.com no # From: my.domain.com virus # FromOrTo: default yes # That will scan all mail except mail to bad.customer.com and mail from # ignore.domain.com. To set this up, put the 3 lines above into a file # called /etc/MailScanner/rules/scan.messages.rules and set the next line to # Scan Messages = %rules-dir%/scan.messages.rules # This can also be the filename of a ruleset (as illustrated above). #Scan Messages = yes Scan Messages = %rules-dir%/scan.messages.rules My server only handles a few users, so it was fairly simple to make a list of all my users and end it with a no to all the rest. To: *@mydomian.com no Now all the nonexistent users go to my "junkmail" account. I'm using sendmail so I added "define(`LUSER_RELAY',`local:junkmail')dnl" to my sendmail.mc. Since most of these would be spam, didn't see the point of using my resources to send a reject email. For the odd chance that it might be a legitimate I save it to the junkmail account. Jim From: MailScanner [mailto:mailscanner-bounces+jim=flamingoseismic.com at lists.mailscanner.info] On Behalf Of Alan Dobkin Sent: Friday, May 06, 2016 9:48 AM To: MailScanner Discussion Subject: Re: Nonexistent Users Jim, Ideally, your MTA (Postfix, Sendmail, etc.) should reject mail to non-existent accounts during the initial SMTP transaction, before MailScanner ever sees it. See page 8 of the MailScanner guide book for an overview of how it works, available here: https://s3.amazonaws.com/mailscanner/docs/ms-admin-guide.pdf If you provide more details on your server configuration, someone here may be able to point you in the right direction. For example, with Postfix, see: http://www.postfix.org/SMTPD_ACCESS_README.html Rejecting mail for a non-existent recipient address. This form of ingress filtering helps to keep the mail queue free of undeliverable MAILER-DAEMON messages. This requirement is enabled by default ("smtpd_reject_unlisted_recipient = yes"). If you are relaying for other mail servers, you may also want to enable recipient address verification: http://www.postfix.org/ADDRESS_VERIFICATION_README.html#recipient Alan On 5/6/2016 9:45 AM, Jim Wirtz wrote: Is there a way to configure MailScanner to not process email to nonexistent users/accounts? My server spends a lot of CPU time to check/process emails that are just going to be deleted. Thanks.... Jim -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Fri May 6 16:26:31 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 6 May 2016 09:26:31 -0700 Subject: Just wondering... In-Reply-To: References: Message-ID: <572CC5B7.7020501@msapiro.net> On 05/06/2016 03:44 AM, Andrew Macheta wrote: > Hi, > > Apologies if this is covered somewhere in the documentation....but I > couldn't find it so thought it might be easier to email the list rather > than waste further time looking. > > I'm trying to install Mailscanner on my Solaris 11.3 SPARC server that > runs sendmail. > I've gone for the 'easy' option and used the openCSW package > repo. Your questions are all questions about a third party package of MailScanner. Your primary support resource for a third party package is the packager. See and . These are written for Mailman, not MailScanner, but the things expressed there apply to third party packages in general. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mark at msapiro.net Fri May 6 16:42:23 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 6 May 2016 09:42:23 -0700 Subject: MTA postfix In-Reply-To: References: Message-ID: <572CC96F.7020208@msapiro.net> On 05/06/2016 07:15 AM, Emre Kele? wrote: > Everything is working right now with postfix database. > > I stayed only one transaction I want to do now , but I could not. > > MailScanner found on the server that has postfix as the MTA. > > I want to do is to accept all incoming requests and send them in a > single mailserver . > > all agreed that rather than write into the file because it is more than > 100 domains, and I mean all of them sent here after protection . > > I could not do. Could you help ? > I mean no disrespect and I understand that this is difficult for you, but I am unable to understand what you are asking in your last few posts. Please try to work with someone who has a better command of English to make your posts more understandable for someone whose only language is English. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From bonivart at opencsw.org Fri May 6 22:23:53 2016 From: bonivart at opencsw.org (Peter Bonivart) Date: Sat, 7 May 2016 00:23:53 +0200 Subject: Just wondering... In-Reply-To: References: Message-ID: On Fri, May 6, 2016 at 12:44 PM, Andrew Macheta wrote: > Hi, > > Apologies if this is covered somewhere in the documentation....but I > couldn't find it so thought it might be easier to email the list rather > than waste further time looking. > > I'm trying to install Mailscanner on my Solaris 11.3 SPARC server that > runs sendmail. > I've gone for the 'easy' option and used the openCSW package > repo. > > When downloaded, I get the following new services: > > cswmailscanner > cswmailscannersendmail > > and when I download ClamAV I get these: > > cswclamav-milter > cswclamd > > which need to be configured in order to work. > > Do you know if the cswmailscannersendmail is a direct replacement for the > 2 default Solaris services (smtp:sendmail and sendmail-client:default) > i.e. can I simply disable these services. > Also, I going to use 'ClamAv' as my virus engine and the documentation > ?seems to imply that 'MailScanner' will talk directly to ClamAV ....but > why is cswclamav-milter included? > > Basically I'm looking to replace my Amavis-> sendmail -> Sophos -> > Spamassassin with > > Mailscanner -> sendmail -> clamav -> Spamassassin to see if the > spam/phishing/virus detection improves. > > Any help will of course be greatly appreciated. I happen to be the maintainer for those packages and Mark is right, it would be better if you posted this on the OpenCSW users list instead. In short, any time you install something from OpenCSW that supersedes the original Solaris offering you should disable the original service so disable the Solaris Sendmail service. Don't use the cswclamav-milter service when using MailScanner (it uses clamd), the ClamAV package is supposed to be a complete package of that source, not tailored specifically for MailScanner, someone may want to use the milter part. But not you. :) The packages are a little out of date since I don't actively use them now but I did for a long time so they should work. From iversons at rushville.k12.in.us Sun May 8 18:57:31 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Sun, 8 May 2016 14:57:31 -0400 Subject: MailScanner-5.0.0-2 runlevel priority Message-ID: CentOS 6.7 x64 I noticed that /etc/rc*.d/S80MailScanner became /etc/rc*.d/S20mailscanner. By default, mysqld is /etc/rc*.d/S64mysqld Therefore mailscanner starts before mysql daemon, which is a problem is several cases, including when config is stored in a mysql database or when custom perl modules that depend on mysql services are used. -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 9 11:22:25 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 9 May 2016 14:22:25 +0300 Subject: MTA postfix In-Reply-To: <572CC96F.7020208@msapiro.net> References: <572CC96F.7020208@msapiro.net> Message-ID: Postfix water database is running successfully . Mysql_virtual_domains.cf and hooked up with mysql_transport_maps.cf File for MySQL . But it has 100 domains . I do not want to add them one by one . Instead of accepting all requests and want to send them all to a single server . 2016-05-06 19:42 GMT+03:00 Mark Sapiro : > On 05/06/2016 07:15 AM, Emre Kele? wrote: > > Everything is working right now with postfix database. > > > > I stayed only one transaction I want to do now , but I could not. > > > > MailScanner found on the server that has postfix as the MTA. > > > > I want to do is to accept all incoming requests and send them in a > > single mailserver . > > > > all agreed that rather than write into the file because it is more than > > 100 domains, and I mean all of them sent here after protection . > > > > I could not do. Could you help ? > > > > > I mean no disrespect and I understand that this is difficult for you, > but I am unable to understand what you are asking in your last few posts. > > Please try to work with someone who has a better command of English to > make your posts more understandable for someone whose only language is > English. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From jeremy at fluxlabs.net Mon May 9 11:23:56 2016 From: jeremy at fluxlabs.net (Jeremy McSpadden) Date: Mon, 9 May 2016 11:23:56 +0000 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net>, Message-ID: Sounds like an open relay ... Frowned upon -- Jeremy McSpadden | Flux Labs Local - 850-250-5590x501 | Mobile - 850-890-2543 Fax - 850-254-2955 | Toll Free - 877-699-FLUX Web - http://www.fluxlabs.net On May 9, 2016, at 6:22 AM, Emre Kele? > wrote: Instead of accepting all requests and want to send them all to a single server . -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 9 11:40:39 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 9 May 2016 14:40:39 +0300 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> Message-ID: I did it that way. but I'm not sure . [root at antispam CustomFunctions]# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man mydestination = $myhostname, localhost.$mydomain, localhost newaliases_path = /usr/bin/newaliases.postfix queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES *relay_domains = static:ALL* sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop *transport_maps = hash:/etc/postfix/transport* unknown_local_recipient_reject_code = 550 */etc/postfix/transport* ** smtp:89.19.2.46* 2016-05-09 14:23 GMT+03:00 Jeremy McSpadden : > Sounds like an open relay ... Frowned upon > > -- > Jeremy McSpadden | Flux Labs > Local - 850-250-5590x501 <850-250-5590;501> | Mobile - 850-890-2543 > Fax - 850-254-2955 | Toll Free - 877-699-FLUX > Web - http://www.fluxlabs.net > > > On May 9, 2016, at 6:22 AM, Emre Kele? wrote: > > Instead of accepting all requests and want to send them all to a single > server . > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 9 11:47:36 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 9 May 2016 14:47:36 +0300 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> Message-ID: can you help me ? 2016-05-09 14:40 GMT+03:00 Emre Kele? : > I did it that way. but I'm not sure . > > [root at antispam CustomFunctions]# postconf -n > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > html_directory = no > inet_interfaces = all > inet_protocols = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES > *relay_domains = static:ALL* > sample_directory = /usr/share/doc/postfix-2.6.6/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > *transport_maps = hash:/etc/postfix/transport* > unknown_local_recipient_reject_code = 550 > > > > */etc/postfix/transport* > ** smtp:89.19.2.46* > > > > 2016-05-09 14:23 GMT+03:00 Jeremy McSpadden : > >> Sounds like an open relay ... Frowned upon >> >> -- >> Jeremy McSpadden | Flux Labs >> Local - 850-250-5590x501 <850-250-5590;501> | Mobile - 850-890-2543 >> Fax - 850-254-2955 | Toll Free - 877-699-FLUX >> Web - http://www.fluxlabs.net >> >> >> On May 9, 2016, at 6:22 AM, Emre Kele? wrote: >> >> Instead of accepting all requests and want to send them all to a single >> server . >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> > > > -- > > *Emre* > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at tradoc.fr Mon May 9 11:55:16 2016 From: john at tradoc.fr (John Wilcock) Date: Mon, 9 May 2016 13:55:16 +0200 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> Message-ID: <1094c009-f64b-9c60-1564-1c257d239e8e@tradoc.fr> Le 09/05/2016 ? 13:47, Emre Kele? a ?crit : > *relay_domains = static:ALL* That is *very* bad practice - effectively an open relay, even though you're then forwarding everything to a specified server. In a previous post you mentioned mysql - were you trying to say that the destination server has a mysql database (maybe postfixadmin)? If so, could you let your MailScanner server access this database over the network to set its relay_domains parameter? -- John -------------- next part -------------- An HTML attachment was scrubbed... URL: From patrick at yoopermail.us Mon May 9 12:02:08 2016 From: patrick at yoopermail.us (Patrick Goupell) Date: Mon, 9 May 2016 08:02:08 -0400 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> Message-ID: <57307C40.7040003@yoopermail.us> Take a look at www.howtoforge.com and search for "virtual users domains postfix" Review the tutorial on the setup and that may help. On 05/09/2016 07:47 AM, Emre Kele? wrote: > can you help me ? > > 2016-05-09 14:40 GMT+03:00 Emre Kele? >: > > I did it that way. but I'm not sure . > > [root at antispam CustomFunctions]# postconf -n > alias_database = hash:/etc/aliases > alias_maps = hash:/etc/aliases > command_directory = /usr/sbin > config_directory = /etc/postfix > daemon_directory = /usr/libexec/postfix > data_directory = /var/lib/postfix > debug_peer_level = 2 > html_directory = no > inet_interfaces = all > inet_protocols = all > mail_owner = postfix > mailq_path = /usr/bin/mailq.postfix > manpage_directory = /usr/share/man > mydestination = $myhostname, localhost.$mydomain, localhost > newaliases_path = /usr/bin/newaliases.postfix > queue_directory = /var/spool/postfix > readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES > *relay_domains = static:ALL* > sample_directory = /usr/share/doc/postfix-2.6.6/samples > sendmail_path = /usr/sbin/sendmail.postfix > setgid_group = postdrop > *transport_maps = hash:/etc/postfix/transport* > unknown_local_recipient_reject_code = 550 > > > */etc/postfix/transport > * > ** smtp:89.19.2.46* > * > * > * > * > > 2016-05-09 14:23 GMT+03:00 Jeremy McSpadden >: > > Sounds like an open relay ... Frowned upon > > -- > Jeremy McSpadden | Flux Labs > Local - 850-250-5590x501 | Mobile - > 850-890-2543 > Fax - 850-254-2955 | Toll Free - > 877-699-FLUX > Web - http://www.fluxlabs.net > > > On May 9, 2016, at 6:22 AM, Emre Kele? > wrote: > >> Instead of accepting all requests and want to send them all >> to a single server . > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > * > * > *Emre* > > > > > -- > * > * > *Emre* > > > -- Patrick Goupell Are you free? Find out at http://www.sedm.org/ Income taxes? Find out at http://www.whatistaxed.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 9 12:08:39 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 9 May 2016 15:08:39 +0300 Subject: MTA postfix In-Reply-To: <57307C40.7040003@yoopermail.us> References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> Message-ID: Yes, I was made this way. But the 100 domains that I'm looking for a different way of spending resources in vain for MySQL. 2016-05-09 15:02 GMT+03:00 Patrick Goupell : > Take a look at www.howtoforge.com and search for "virtual users domains > postfix" > > Review the tutorial on the setup and that may help. > > > > > On 05/09/2016 07:47 AM, Emre Kele? wrote: > > can you help me ? > > 2016-05-09 14:40 GMT+03:00 Emre Kele? : > >> I did it that way. but I'm not sure . >> >> [root at antispam CustomFunctions]# postconf -n >> alias_database = hash:/etc/aliases >> alias_maps = hash:/etc/aliases >> command_directory = /usr/sbin >> config_directory = /etc/postfix >> daemon_directory = /usr/libexec/postfix >> data_directory = /var/lib/postfix >> debug_peer_level = 2 >> html_directory = no >> inet_interfaces = all >> inet_protocols = all >> mail_owner = postfix >> mailq_path = /usr/bin/mailq.postfix >> manpage_directory = /usr/share/man >> mydestination = $myhostname, localhost.$mydomain, localhost >> newaliases_path = /usr/bin/newaliases.postfix >> queue_directory = /var/spool/postfix >> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES >> *relay_domains = static:ALL* >> sample_directory = /usr/share/doc/postfix-2.6.6/samples >> sendmail_path = /usr/sbin/sendmail.postfix >> setgid_group = postdrop >> *transport_maps = hash:/etc/postfix/transport* >> unknown_local_recipient_reject_code = 550 >> >> >> >> */etc/postfix/transport * >> ** smtp:89.19.2.46* >> >> >> >> 2016-05-09 14:23 GMT+03:00 Jeremy McSpadden < >> jeremy at fluxlabs.net>: >> >>> Sounds like an open relay ... Frowned upon >>> >>> -- >>> Jeremy McSpadden | Flux Labs >>> Local - 850-250-5590x501 <850-250-5590;501> | Mobile - 850-890-2543 >>> Fax - 850-254-2955 | Toll Free - 877-699-FLUX >>> Web - http://www.fluxlabs.net >>> >>> >>> On May 9, 2016, at 6:22 AM, Emre Kele? < >>> emrkeles at gmail.com> wrote: >>> >>> Instead of accepting all requests and want to send them all to a single >>> server . >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >> >> >> -- >> >> *Emre* >> > > > > -- > > *Emre* > > > > -- > Patrick Goupell > > Are you free? Find out at http://www.sedm.org/ > Income taxes? Find out at http://www.whatistaxed.com > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From patrick at yoopermail.us Mon May 9 12:28:22 2016 From: patrick at yoopermail.us (Patrick Goupell) Date: Mon, 9 May 2016 08:28:22 -0400 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> Message-ID: <57308266.1020009@yoopermail.us> If the current 100 domains are in a database, then export that table and import them into the mysql transport database. On 05/09/2016 08:08 AM, Emre Kele? wrote: > Yes, I was made this way. > > But the 100 domains that I'm looking for a different way of spending > resources in vain for MySQL. > > > > 2016-05-09 15:02 GMT+03:00 Patrick Goupell >: > > Take a look at www.howtoforge.com and > search for "virtual users domains postfix" > > Review the tutorial on the setup and that may help. > > > > > On 05/09/2016 07:47 AM, Emre Kele? wrote: >> can you help me ? >> >> 2016-05-09 14:40 GMT+03:00 Emre Kele? > >: >> >> I did it that way. but I'm not sure . >> >> [root at antispam CustomFunctions]# postconf -n >> alias_database = hash:/etc/aliases >> alias_maps = hash:/etc/aliases >> command_directory = /usr/sbin >> config_directory = /etc/postfix >> daemon_directory = /usr/libexec/postfix >> data_directory = /var/lib/postfix >> debug_peer_level = 2 >> html_directory = no >> inet_interfaces = all >> inet_protocols = all >> mail_owner = postfix >> mailq_path = /usr/bin/mailq.postfix >> manpage_directory = /usr/share/man >> mydestination = $myhostname, localhost.$mydomain, localhost >> newaliases_path = /usr/bin/newaliases.postfix >> queue_directory = /var/spool/postfix >> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES >> *relay_domains = static:ALL* >> sample_directory = /usr/share/doc/postfix-2.6.6/samples >> sendmail_path = /usr/sbin/sendmail.postfix >> setgid_group = postdrop >> *transport_maps = hash:/etc/postfix/transport* >> unknown_local_recipient_reject_code = 550 >> >> >> */etc/postfix/transport >> * >> ** smtp:89.19.2.46* >> * >> * >> * >> * >> >> 2016-05-09 14:23 GMT+03:00 Jeremy McSpadden >> >: >> >> Sounds like an open relay ... Frowned upon >> >> -- >> Jeremy McSpadden | Flux Labs >> Local - 850-250-5590x501 | Mobile >> - 850-890-2543 >> Fax - 850-254-2955 | Toll Free - >> 877-699-FLUX >> Web - http://www.fluxlabs.net >> >> >> On May 9, 2016, at 6:22 AM, Emre Kele? >> > wrote: >> >>> Instead of accepting all requests and want to send them >>> all to a single server . >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> * >> * >> *Emre* >> >> >> >> >> -- >> * >> * >> *Emre* >> >> > > -- > Patrick Goupell > > Are you free? Find out athttp://www.sedm.org/ > Income taxes? Find out athttp://www.whatistaxed.com > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > * > * > *Emre* > > > -- Patrick Goupell Are you free? Find out at http://www.sedm.org/ Income taxes? Find out at http://www.whatistaxed.com -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at tradoc.fr Mon May 9 12:48:46 2016 From: john at tradoc.fr (John Wilcock) Date: Mon, 9 May 2016 14:48:46 +0200 Subject: MTA postfix In-Reply-To: <57308266.1020009@yoopermail.us> References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> <57308266.1020009@yoopermail.us> Message-ID: Le 09/05/2016 ? 14:28, Patrick Goupell a ?crit : > If the current 100 domains are in a database, then export that table > and import them into the mysql transport database. Or, if the database is on the mailbox server and you don't want to run mysql on the MailScanner server at all, export the table and convert it into a postfix access table (simply appending ACCEPT to each domain name). And, of course, update this table whenever you add or remove domains. -- John -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 9 13:34:24 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 9 May 2016 16:34:24 +0300 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> <57308266.1020009@yoopermail.us> Message-ID: I then briefly I would like to ask you the following . I want to ?al??it?r postfix as a gateway . MailScanner installed in machines that are gateways . 2016-05-09 15:48 GMT+03:00 John Wilcock : > Le 09/05/2016 ? 14:28, Patrick Goupell a ?crit : > > If the current 100 domains are in a database, then export that table and > import them into the mysql transport database. > > > Or, if the database is on the mailbox server and you don't want to run > mysql on the MailScanner server at all, export the table and convert it > into a postfix access table (simply appending ACCEPT to each domain name). > And, of course, update this table whenever you add or remove domains. > > -- > John > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 9 13:36:04 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 9 May 2016 16:36:04 +0300 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> <57308266.1020009@yoopermail.us> Message-ID: MTA should work as a gateway . Can you help me run as a gateway ? 2016-05-09 16:34 GMT+03:00 Emre Kele? : > I then briefly I would like to ask you the following . > I want to ?al??it?r postfix as a gateway . > MailScanner installed in machines that are gateways . > > 2016-05-09 15:48 GMT+03:00 John Wilcock : > >> Le 09/05/2016 ? 14:28, Patrick Goupell a ?crit : >> >> If the current 100 domains are in a database, then export that table and >> import them into the mysql transport database. >> >> >> Or, if the database is on the mailbox server and you don't want to run >> mysql on the MailScanner server at all, export the table and convert it >> into a postfix access table (simply appending ACCEPT to each domain name). >> And, of course, update this table whenever you add or remove domains. >> >> -- >> John >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> > > > -- > > *Emre* > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From john at tradoc.fr Mon May 9 13:51:44 2016 From: john at tradoc.fr (John Wilcock) Date: Mon, 9 May 2016 15:51:44 +0200 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> <57308266.1020009@yoopermail.us> Message-ID: It's hard to help with so little information. And (no disrespect intended) the fact that you do not have good command of English does not help. Can you find a Turkish (?) postfix expert to help you? Or a colleague with better command of English who can help you express your questions more clearly? Or [CALL TO OTHER READERS] is there somebody on this list who understands Turkish and who could advise you directly? Best regards, John Le 09/05/2016 ? 15:34, Emre Kele? a ?crit : > I then briefly I would like to ask you the following . > I want to ?al??it?r postfix as a gateway . > MailScanner installed in machines that are gateways . > > 2016-05-09 15:48 GMT+03:00 John Wilcock >: > > Le 09/05/2016 ? 14:28, Patrick Goupell a ?crit : >> If the current 100 domains are in a database, then export that >> table and import them into the mysql transport database. > > Or, if the database is on the mailbox server and you don't want to > run mysql on the MailScanner server at all, export the table and > convert it into a postfix access table (simply appending ACCEPT to > each domain name). And, of course, update this table whenever you > add or remove domains. > > -- > John > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > * > * > *Emre* > > > -- John -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 9 14:08:54 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 9 May 2016 17:08:54 +0300 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> <57308266.1020009@yoopermail.us> Message-ID: postfix if you can handle the rest works as a proxy. I want to run postfix transparent. 2016-05-09 16:51 GMT+03:00 John Wilcock : > It's hard to help with so little information. > > And (no disrespect intended) the fact that you do not have good command of > English does not help. Can you find a Turkish (?) postfix expert to help > you? Or a colleague with better command of English who can help you express > your questions more clearly? > > Or [CALL TO OTHER READERS] is there somebody on this list who understands > Turkish and who could advise you directly? > > Best regards, > John > Le 09/05/2016 ? 15:34, Emre Kele? a ?crit : > > I then briefly I would like to ask you the following . > I want to ?al??it?r postfix as a gateway . > MailScanner installed in machines that are gateways . > > 2016-05-09 15:48 GMT+03:00 John Wilcock : > >> Le 09/05/2016 ? 14:28, Patrick Goupell a ?crit : >> >> If the current 100 domains are in a database, then export that table and >> import them into the mysql transport database. >> >> >> Or, if the database is on the mailbox server and you don't want to run >> mysql on the MailScanner server at all, export the table and convert it >> into a postfix access table (simply appending ACCEPT to each domain name). >> And, of course, update this table whenever you add or remove domains. >> >> -- >> John >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> > > > -- > > *Emre* > > > > > -- > John > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 9 18:26:12 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 9 May 2016 14:26:12 -0400 Subject: MailScanner-5.0.0-2 runlevel priority In-Reply-To: References: Message-ID: <6A05D769-F6E7-45EE-A16B-FF2B0EC5D75D@mailborder.com> I have updated the spec to # chkconfig: 345 80 80 So it will be in place in the next build. However, you would need to manually change it for now. - Jerry Benton www.mailborder.com > On May 8, 2016, at 2:57 PM, Shawn Iverson wrote: > > CentOS 6.7 x64 > > I noticed that /etc/rc*.d/S80MailScanner became /etc/rc*.d/S20mailscanner. > > By default, mysqld is /etc/rc*.d/S64mysqld > > Therefore mailscanner starts before mysql daemon, which is a problem is several cases, including when config is stored in a mysql database or when custom perl modules that depend on mysql services are used. > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 9 18:28:21 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 9 May 2016 14:28:21 -0400 Subject: MailScanner v5 Beta Available In-Reply-To: <400a73fe7058b4e04756af0f91888b2b.squirrel@webmail.gb.nrao.edu> References: <2346b1aa02df6548be4cf0fef32f8f47.squirrel@webmail.gb.nrao.edu> <3D167E85-92F8-476A-999F-1A536004E0FA@mailborder.com> <284D7728-E9D2-4FA5-BD9D-E04DEB0B0B0B@mailborder.com> <400a73fe7058b4e04756af0f91888b2b.squirrel@webmail.gb.nrao.edu> Message-ID: <5AA8D85A-BF5D-4A45-9177-FF4B3A21C720@mailborder.com> I have updated this script to exit at different points if sa-update, sa-compile, or re2c is not found. If sa-update is found, it will be run. Next, if sa-compile or re2c is missing it will exit without compiling or even checking if you have the plugin enabled. - Jerry Benton www.mailborder.com > On May 4, 2016, at 8:28 AM, Wolfgang Baudler wrote: > >> Ok, corrected the upgrade issues. >> >> RHEL >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-2.rhel.tar.gz >> >> > > The cron job on RHEL sent me this error message: > > which: no re2c in > (/usr/lib64/qt-3.3/bin:/usr/kerberos/sbin:/usr/kerberos/bin:/bin:/sbin:/usr/bin:/usr/sbin:/opt/local/bin:/usr/local/bin:/usr/X11R6/bin:/root/bin:/usr/sbin:/usr/bin:/bin:/sbin) > /usr/sbin/ms-update-sa: line 27: [: too many arguments > > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mark at msapiro.net Mon May 9 21:20:19 2016 From: mark at msapiro.net (Mark Sapiro) Date: Mon, 9 May 2016 14:20:19 -0700 Subject: MailScanner-5.0.0-2 runlevel priority In-Reply-To: <6A05D769-F6E7-45EE-A16B-FF2B0EC5D75D@mailborder.com> References: <6A05D769-F6E7-45EE-A16B-FF2B0EC5D75D@mailborder.com> Message-ID: <1ff2fc9f-2783-8f2f-9ec3-234a7e892205@msapiro.net> On 5/9/16 11:26 AM, Jerry Benton wrote: > I have updated the spec to > > # chkconfig: 345 80 80 Shouldn't that be # chkconfig: 345 80 20 i.e. start later, stop sooner? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Mon May 9 21:22:03 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 9 May 2016 17:22:03 -0400 Subject: MailScanner-5.0.0-2 runlevel priority In-Reply-To: <1ff2fc9f-2783-8f2f-9ec3-234a7e892205@msapiro.net> References: <6A05D769-F6E7-45EE-A16B-FF2B0EC5D75D@mailborder.com> <1ff2fc9f-2783-8f2f-9ec3-234a7e892205@msapiro.net> Message-ID: <3754C150-70C0-4803-8694-7D238E987E63@mailborder.com> Whenever you think it should stop. I can change it to 80 20. - Jerry Benton www.mailborder.com > On May 9, 2016, at 5:20 PM, Mark Sapiro wrote: > > On 5/9/16 11:26 AM, Jerry Benton wrote: >> I have updated the spec to >> >> # chkconfig: 345 80 80 > > > Shouldn't that be > > # chkconfig: 345 80 20 > > i.e. start later, stop sooner? > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mark at msapiro.net Mon May 9 22:13:59 2016 From: mark at msapiro.net (Mark Sapiro) Date: Mon, 9 May 2016 15:13:59 -0700 Subject: MailScanner-5.0.0-2 runlevel priority In-Reply-To: <3754C150-70C0-4803-8694-7D238E987E63@mailborder.com> References: <6A05D769-F6E7-45EE-A16B-FF2B0EC5D75D@mailborder.com> <1ff2fc9f-2783-8f2f-9ec3-234a7e892205@msapiro.net> <3754C150-70C0-4803-8694-7D238E987E63@mailborder.com> Message-ID: <47d2795c-1ec6-3a0f-2c1d-c91c594793f8@msapiro.net> On 5/9/16 2:22 PM, Jerry Benton wrote: > Whenever you think it should stop. I can change it to 80 20. Normally you stop things in the reverse order of starting them so if something starts at nn, it stops at 100-nn, but we may want to wait for the OP to chime in. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From iversons at rushville.k12.in.us Mon May 9 22:30:23 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Mon, 9 May 2016 18:30:23 -0400 Subject: MailScanner-5.0.0-2 runlevel priority In-Reply-To: <47d2795c-1ec6-3a0f-2c1d-c91c594793f8@msapiro.net> References: <6A05D769-F6E7-45EE-A16B-FF2B0EC5D75D@mailborder.com> <1ff2fc9f-2783-8f2f-9ec3-234a7e892205@msapiro.net> <3754C150-70C0-4803-8694-7D238E987E63@mailborder.com> <47d2795c-1ec6-3a0f-2c1d-c91c594793f8@msapiro.net> Message-ID: Yes, 80 20 would be ideal On Mon, May 9, 2016 at 6:13 PM, Mark Sapiro wrote: > On 5/9/16 2:22 PM, Jerry Benton wrote: > > Whenever you think it should stop. I can change it to 80 20. > > > Normally you stop things in the reverse order of starting them so if > something starts at nn, it stops at 100-nn, but we may want to wait for > the OP to chime in. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Tue May 10 00:08:33 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 9 May 2016 20:08:33 -0400 Subject: MailScanner v5.0.0-3 beta update Message-ID: The following items were corrected: - RHEL init level - RHEL, Deb, Suse cron jobs no longer source - /var/lib moved to /usr/lib - mb-sa-update corrected to exit if missing binaries - ms-upgrade-conf corrected as I had it ass backwards Note that this is still technically beta. I would appreciate some feedback on both new installs and upgrades. RHEL https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.rhel.tar.gz SUSE https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.suse.tar.gz Debian https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.deb.tar.gz NIX* https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.nix.tar.gz - Jerry Benton www.mailborder.com From wbaudler at gb.nrao.edu Tue May 10 20:21:33 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Tue, 10 May 2016 16:21:33 -0400 Subject: MailScanner v5.0.0-3 beta update In-Reply-To: References: Message-ID: <5bb88ddc12923e57c4d1e35e1cdc6d1e.squirrel@webmail.gb.nrao.edu> Did another upgrade install on Redhat 6.7 with 5.0.0-3. It looks like it installed OK, but there is something amiss with the init script and the files in /usr/lib: /etc/init.d/mailscanner symlinks to the non-existing /var/lib/MailScanner/init/ms-init /etc/init.d/mailscanner -> /var/lib/MailScanner/init/ms-init and a "rpm -ql MailScanner" claims there should be a /usr/lib/MailScanner with a bunch of files in it, but that directory does not exist at all? $ rpm -ql MailScanner | grep /usr/lib/MailScanner /usr/lib/MailScanner/init /usr/lib/MailScanner/init/ms-init /usr/lib/MailScanner/wrapper /usr/lib/MailScanner/wrapper/avg-autou ... $ ls /usr/lib/MailScanner ls: cannot access /usr/lib/MailScanner: No such file or directory Also, the install script prints some errors (see below) that likely need some attention: cp: omitting directory `/etc/MailScanner/CustomFunctions' I have copied /etc/MailScanner/CustomFunctions/* to /root/ms_upgrade/saved.3771/etc/MailScanner/CustomFunctions ./install.sh: line 462: [: ==: unary operator expected . . . Upgrading /etc/MailScanner/MailScanner.conf Your old configuration file will be saved as: /etc/MailScanner/MailScanner.conf.old.3771 Substitution pattern not terminated at -e line 1. Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks Added new: include /etc/MailScanner/conf.d/* Wolfgang > The following items were corrected: > > - RHEL init level > - RHEL, Deb, Suse cron jobs no longer source > - /var/lib moved to /usr/lib > - mb-sa-update corrected to exit if missing binaries > - ms-upgrade-conf corrected as I had it ass backwards > > > Note that this is still technically beta. I would appreciate some feedback > on both new installs and upgrades. > > > RHEL > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.rhel.tar.gz > > SUSE > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.suse.tar.gz > > Debian > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.deb.tar.gz > > NIX* > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.nix.tar.gz > > From jerry.benton at mailborder.com Wed May 11 01:09:15 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 10 May 2016 21:09:15 -0400 Subject: MailScanner v5.0.0-3 beta update In-Reply-To: <5bb88ddc12923e57c4d1e35e1cdc6d1e.squirrel@webmail.gb.nrao.edu> References: <5bb88ddc12923e57c4d1e35e1cdc6d1e.squirrel@webmail.gb.nrao.edu> Message-ID: <5C6C8929-22A5-4B3D-8C5C-179FD5FF0796@mailborder.com> Thank you for testing this. I have corrected the logic and will release another build soon. - Jerry Benton www.mailborder.com > On May 10, 2016, at 4:21 PM, Wolfgang Baudler wrote: > > Did another upgrade install on Redhat 6.7 with 5.0.0-3. It looks like it > installed OK, but there is something amiss with the init script and the > files in /usr/lib: > > /etc/init.d/mailscanner symlinks to the non-existing > /var/lib/MailScanner/init/ms-init > > /etc/init.d/mailscanner -> /var/lib/MailScanner/init/ms-init > > and a "rpm -ql MailScanner" claims there should be a /usr/lib/MailScanner > with a bunch of files in it, but that directory does not exist at all? > > $ rpm -ql MailScanner | grep /usr/lib/MailScanner > /usr/lib/MailScanner/init > /usr/lib/MailScanner/init/ms-init > /usr/lib/MailScanner/wrapper > /usr/lib/MailScanner/wrapper/avg-autou > ... > > $ ls /usr/lib/MailScanner > ls: cannot access /usr/lib/MailScanner: No such file or directory > > Also, the install script prints some errors (see below) that likely need > some attention: > > cp: omitting directory `/etc/MailScanner/CustomFunctions' > I have copied /etc/MailScanner/CustomFunctions/* to > /root/ms_upgrade/saved.3771/etc/MailScanner/CustomFunctions > > ./install.sh: line 462: [: ==: unary operator expected > > . > . > . > > Upgrading /etc/MailScanner/MailScanner.conf > > Your old configuration file will be saved as: > /etc/MailScanner/MailScanner.conf.old.3771 > > Substitution pattern not terminated at -e line 1. > Added new: Web Bug Replacement = > https://s3.amazonaws.com/msv5/images/spacer.gif > Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks > Added new: include /etc/MailScanner/conf.d/* > > Wolfgang > >> The following items were corrected: >> >> - RHEL init level >> - RHEL, Deb, Suse cron jobs no longer source >> - /var/lib moved to /usr/lib >> - mb-sa-update corrected to exit if missing binaries >> - ms-upgrade-conf corrected as I had it ass backwards >> >> >> Note that this is still technically beta. I would appreciate some feedback >> on both new installs and upgrades. >> >> >> RHEL >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.rhel.tar.gz >> >> SUSE >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.suse.tar.gz >> >> Debian >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.deb.tar.gz >> >> NIX* >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-3.nix.tar.gz >> >> > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Wed May 11 01:14:44 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 10 May 2016 21:14:44 -0400 Subject: MailScanner v5.0.0-4 beta Message-ID: <6A3AE83D-C25E-45DC-8D4C-8B80B60B903F@mailborder.com> Corrected the following: - errant removal of /usr/lib/MailScanner corrected - added checks to remove init.d scripts or links pre-install - added remove to update-rc.d and chkconfig pre-install - added add to update-rc.d and chkconfig post-install - corrected missing variable in RHEL install.sh script Again, this is still beta. Debian https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.deb.tar.gz NIX* https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.nix.tar.gz RHEL https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.rhel.tar.gz SUSE https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.suse.tar.gz - Jerry Benton www.mailborder.com From jerry.benton at mailborder.com Wed May 11 01:27:02 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 10 May 2016 21:27:02 -0400 Subject: MailScanner v5.0.0-4 beta In-Reply-To: <6A3AE83D-C25E-45DC-8D4C-8B80B60B903F@mailborder.com> References: <6A3AE83D-C25E-45DC-8D4C-8B80B60B903F@mailborder.com> Message-ID: <4270D6E8-DDFF-4F27-8F37-5C23260B2A3E@mailborder.com> I need to check this again. Driving me crazy ? - Jerry Benton www.mailborder.com > On May 10, 2016, at 9:14 PM, Jerry Benton wrote: > > Corrected the following: > > - errant removal of /usr/lib/MailScanner corrected > - added checks to remove init.d scripts or links pre-install > - added remove to update-rc.d and chkconfig pre-install > - added add to update-rc.d and chkconfig post-install > - corrected missing variable in RHEL install.sh script > > Again, this is still beta. > > > > Debian > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.deb.tar.gz > > NIX* > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.nix.tar.gz > > RHEL > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.rhel.tar.gz > > SUSE > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-4.suse.tar.gz > > > - > Jerry Benton > www.mailborder.com > > > From jerry.benton at mailborder.com Wed May 11 05:09:43 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 11 May 2016 01:09:43 -0400 Subject: MailScanner v5.0.0-8 beta Message-ID: After much banging of face on desk ? - corrected installer upgrade and fresh install issues (I hope) - tested RHEL and Debian every way I could - moved some items from the install.sh script to the RHEL spec and Debian control files - added RAMDISK option to RHEL and SUSE installers (was already in Debian) If you see a Perl warning or error regarding something not being terminated after -e during the MailScanner.conf upgrade, you can ignore it as it is benign. I will create an issue on Github and we will look into how to make Perl happy or suppress that warning. A note about install.sh: install.sh was written for each distro to make sure your server is setup with the correct packages and permissions. Other than Perl, I have removed the requirements from each distro's control files. I have added as much as I can to address items like ClamAV permission issues, SElinux permissions, apparmor settings, and Perl module installation to install.sh. Technically, you do not have to use install.sh, but you should use it unless you want to setup the whole system and every Perl module yourself. Still beta, but very close. RHEL https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.rhel.tar.gz Debian https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.deb.tar.gz SUSE https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.suse.tar.gz NIX https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.nix.tar.gz - Jerry Benton www.mailborder.com From jerry.benton at mailborder.com Wed May 11 13:46:51 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 11 May 2016 09:46:51 -0400 Subject: MailScanner v5.0.0-8 beta In-Reply-To: References: Message-ID: <1EF8591E-DEA6-4E2E-9930-E908487A8467@mailborder.com> Found a small error in the installer for creating /etc/mail/spamassassin/MailScanner.cf on RHEL. Corrected it. The fix is to create the link yourself. ln -s /etc/MailScanner/spamassassin.conf /etc/mail/spamassassin/MailScanner.cf The automatic creation will be corrected in the final build. - Jerry Benton www.mailborder.com > On May 11, 2016, at 1:09 AM, Jerry Benton wrote: > > After much banging of face on desk ? > > - corrected installer upgrade and fresh install issues (I hope) > - tested RHEL and Debian every way I could > - moved some items from the install.sh script to the RHEL spec and Debian control files > - added RAMDISK option to RHEL and SUSE installers (was already in Debian) > > > If you see a Perl warning or error regarding something not being terminated after -e during the MailScanner.conf upgrade, you can ignore it as it is benign. I will create an issue on Github and we will look into how to make Perl happy or suppress that warning. > > > A note about install.sh: > > install.sh was written for each distro to make sure your server is setup with the correct packages and permissions. Other than Perl, I have removed the requirements from each distro's control files. I have added as much as I can to address items like ClamAV permission issues, SElinux permissions, apparmor settings, and Perl module installation to install.sh. Technically, you do not have to use install.sh, but you should use it unless you want to setup the whole system and every Perl module yourself. > > Still beta, but very close. > > > RHEL > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.rhel.tar.gz > > Debian > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.deb.tar.gz > > SUSE > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.suse.tar.gz > > NIX > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.nix.tar.gz > > > - > Jerry Benton > www.mailborder.com > > > From michael.boettger at crossip.net Fri May 13 08:22:07 2016 From: michael.boettger at crossip.net (=?utf-8?B?TWljaGFlbCBCw7Z0dGdlcg==?=) Date: Fri, 13 May 2016 08:22:07 +0000 Subject: Denial Of Service Attack Messages In-Reply-To: <<572A18BE.6020200@mjnservices.com>> Message-ID: Hello, we are currently running MailScanner in combination with the following setup: MailWatch Version:1.2.0 - RC1 DEV MailScanner Version:4.85.2 ClamAV Version:0.99.1 SpamAssassin Version:3.4.0 PHP Version:5.4.16 MySQL Version:10.0.25-MariaDB-wsrep (3 node cluster) CentOS Linux release 7.2.1511 (Core) 6 Core Intel(R) Xeon(R) CPU X5650 @ 2.67GHz virtualiced in a Virtuozzo 6.0 CloudServer environment processing about 20-24000 mails per day and we do get about 30-50 "Denial of Service attack" mails, which are not moved to the quarantine location as advertised in the ?disarmed? mail. After reading trough the Maillinglist we have set -> Maximum Processing Attempts = 0 Which also doesnt?help, and have disabled -> Dangerous Content Scanning = no We could anly see such messages with the following log entries: May 13 02:30:02 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in D1A4AA0DBC.A33FC from some_address at returns.groups.yahoo.com May 13 02:30:23 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 11057A0844.AB59A from some_address at coldiretti.it May 13 02:33:04 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 3E0E2A08D7.AAAA3 from some_address at googlegroups.com May 13 02:42:27 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CEF30A08AC.AE861 from some_address at csak1utazas.hu May 13 02:53:05 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0A11DA0844.ABECC from some_address at coldiretti.it May 13 03:16:25 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 10455A0844.AF1FC from some_address at paypal.at May 13 03:23:18 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CC42FA0844.A3738 from some_address at billa.at May 13 03:34:55 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 6306AA08AC.A8311 from some_address at coldiretti.it May 13 03:37:06 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in BF3ECA08AC.A7E73 from some_address at amazonses.com May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:57:43 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0B375A08AC.AAEB0 from some_address at xing.com Here are the whole log entris for a particular mail: May 13 03:46:23 mx01 postfix/smtpd[29099]: EAE58A0DBC: client=mail.meduniwien.ac.at[149.148.224.72] May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: hold: header Received: from mailfp2.srv.meduniwien.ac.at (mail.meduniwien.ac.at [149.148.224.72])??by mx01.mail.netstorage.at (Postfix) with ESMTPS id EAE58A0DBC??for ; Fri, 13 May 2016 03 from mail.meduniwien.ac.at[149.148.224.72]; from= to= proto=ESMTP helo= May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: message-id=<8b7eb9021b7f725b13b26feb1fd22385 at mlgns.com> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: resent-message-id=<20160513014548.2CFA8EE2DE at mail.vu-wien.ac.at> May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:46:35 mx01 MailScanner[25323]: Requeue: EAE58A0DBC.A86E2 to D0A8EA15C3 May 13 03:46:35 mx01 postfix/qmgr[27970]: D0A8EA15C3: from=, size=25282, nrcpt=1 (queue active) May 13 03:46:36 mx01 postfix/smtp[29822]: D0A8EA15C3: to=, relay=mailfilter01.crossip.net[89.207.144.61]:25, delay=12, delays=11/0.01/0.54/0.23, dsn=2.0.0, status=sent (250 Ok: queued as 3578F5C00D2) May 13 03:46:36 mx01 postfix/qmgr[27970]: D0A8EA15C3: removed We have also done the test for missing Perl extensions, and all are present. We could catch some of these emails and will directly forward them to Jerry Benton Mit freundlichen Gr??en, With best regards, Michael B?ttger -------------- next part -------------- An HTML attachment was scrubbed... URL: From blaurila at sbcglobal.net Fri May 13 16:03:36 2016 From: blaurila at sbcglobal.net (Bryan Laurila) Date: Fri, 13 May 2016 16:03:36 +0000 (UTC) Subject: JavaScrip files References: <658427070.2036020.1463155416990.JavaMail.yahoo.ref@mail.yahoo.com> Message-ID: <658427070.2036020.1463155416990.JavaMail.yahoo@mail.yahoo.com> Lately we have been getting hit with a ton of spam loaded with JavaScript files to the tune of about 4-6 gb per day.? These files have been filling up our quarantine directory and have caused our MailScanner boxes to stop processing email.? I have clearedout the quarantine directories and have set ?Quarantine Infections = no? to prevent these files from crashing the system.?We also have a large number of false-positive items that we have to retrieve out of the quarantine on a weekly basis so keeping the ?Quarantine Infections = no? in place for the long-term is not an option.? ?Is there a way to set this the ?Quarantine Infections? option back to ?no? but still delete/refuse all emails containing JavaScript files??Thanks!?Bryan S. LaurilaSenior Network Support AnalystDickinson County Healthcare System?"Life begins at the end of your comfort zone!" -------------- next part -------------- An HTML attachment was scrubbed... URL: From richard at fastnet.co.uk Fri May 13 16:24:20 2016 From: richard at fastnet.co.uk (Richard Mealing) Date: Fri, 13 May 2016 16:24:20 +0000 Subject: JavaScrip files In-Reply-To: <658427070.2036020.1463155416990.JavaMail.yahoo@mail.yahoo.com> References: <658427070.2036020.1463155416990.JavaMail.yahoo.ref@mail.yahoo.com> <658427070.2036020.1463155416990.JavaMail.yahoo@mail.yahoo.com> Message-ID: <6EE47AF64C339A4F8F7F50507241B3795F52CAA2@BTN-EXCHANGE-V1.fastnet.local> From: MailScanner [mailto:mailscanner-bounces+richard=fastnet.co.uk at lists.mailscanner.info] On Behalf Of Bryan Laurila Sent: Friday, May 13, 2016 17:04 To: mailscanner at lists.mailscanner.info Subject: JavaScrip files Lately we have been getting hit with a ton of spam loaded with JavaScript files to the tune of about 4-6 gb per day. These files have been filling up our quarantine directory and have caused our MailScanner boxes to stop processing email. I have cleared out the quarantine directories and have set ?Quarantine Infections = no? to prevent these files from crashing the system. We also have a large number of false-positive items that we have to retrieve out of the quarantine on a weekly basis so keeping the ?Quarantine Infections = no? in place for the long-term is not an option. Is there a way to set this the ?Quarantine Infections? option back to ?no? but still delete/refuse all emails containing JavaScript files? Thanks! Bryan S. Laurila Senior Network Support Analyst Dickinson County Healthcare System "Life begins at the end of your comfort zone!" I sometimes get this problem. I created a script to just search for horrible files and delete them from the quarantine. You might just want to recursively grep through your quarantine directory for js files or anything you just don?t want, then remove them. Something like ? #!/usr/local/bin/bash cd /var/spool/MailScanner/quarantine && grep -r VOICE * | cut -d "/" -f1,2 | grep -v Binary | sort | uniq | while read crap ; do rm -r $crap ; done Just replace VOICE with your search. I guess there may be better options, but this works fine for me. Thanks, Rich -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Fri May 13 17:27:11 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Fri, 13 May 2016 13:27:11 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: References: Message-ID: I have been watching this DoS stuff now for a while. I am wondering if this issue is triggered during high load (similar to an actual DoS) Would it be possible to set up a MailScanner test environment and do a load bearing test against mailscanner? Perhaps just an MTA with a script to send massive amounts of mail to a mailscanner instance? I want to get to the bottom of this. On Fri, May 13, 2016 at 4:22 AM, Michael B?ttger < michael.boettger at crossip.net> wrote: > > Hello, > > we are currently running MailScanner in combination with the following > setup: > > MailWatch Version:1.2.0 - RC1 DEV > MailScanner Version:4.85.2 > ClamAV Version:0.99.1 > SpamAssassin Version:3.4.0 > PHP Version:5.4.16 > MySQL Version:10.0.25-MariaDB-wsrep (3 node cluster) > > CentOS Linux release 7.2.1511 (Core) > > 6 Core Intel(R) Xeon(R) CPU X5650 @ 2.67GHz > > virtualiced in a Virtuozzo 6.0 CloudServer environment > > > processing about 20-24000 mails per day and we do get about 30-50 "Denial > of Service attack" mails, which are not moved to the quarantine location as > advertised in the ?disarmed? mail. > > > After reading trough the Maillinglist we have set -> Maximum Processing > Attempts = 0 > > Which also doesnt?help, and have disabled -> Dangerous Content Scanning = > no > > > We could anly see such messages with the following log entries: > > May 13 02:30:02 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in D1A4AA0DBC.A33FC from > some_address at returns.groups.yahoo.com > > May 13 02:30:23 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 11057A0844.AB59A from > some_address at coldiretti.it > > May 13 02:33:04 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 3E0E2A08D7.AAAA3 from > some_address at googlegroups.com > > May 13 02:42:27 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in CEF30A08AC.AE861 from > some_address at csak1utazas.hu > > May 13 02:53:05 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 0A11DA0844.ABECC from > some_address at coldiretti.it > > May 13 03:16:25 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 10455A0844.AF1FC from > some_address at paypal.at > > May 13 03:23:18 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in CC42FA0844.A3738 from > some_address at billa.at > > May 13 03:34:55 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 6306AA08AC.A8311 from > some_address at coldiretti.it > > May 13 03:37:06 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in BF3ECA08AC.A7E73 from > some_address at amazonses.com > > May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from > some_address at vetmeduni.ac.at > > May 13 03:57:43 mx01 MailScanner[25323]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 0B375A08AC.AAEB0 from > some_address at xing.com > > > Here are the whole log entris for a particular mail: > > > May 13 03:46:23 mx01 postfix/smtpd[29099]: EAE58A0DBC: client= > mail.meduniwien.ac.at[149.148.224.72] > > May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: hold: header > Received: from mailfp2.srv.meduniwien.ac.at (mail.meduniwien.ac.at > [149.148.224.72])??by mx01.mail.netstorage.at (Postfix) with ESMTPS id > EAE58A0DBC??for ; Fri, 13 May 2016 03 > from mail.meduniwien.ac.at[149.148.224.72]; from=< > some_address at vetmeduni.ac.at> to= > proto=ESMTP helo= > > May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: message-id=< > 8b7eb9021b7f725b13b26feb1fd22385 at mlgns.com> > > May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: > resent-message-id=<20160513014548.2CFA8EE2DE at mail.vu-wien.ac.at> > > May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have > disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from > some_address at vetmeduni.ac.at > > May 13 03:46:35 mx01 MailScanner[25323]: Requeue: EAE58A0DBC.A86E2 to > D0A8EA15C3 > > May 13 03:46:35 mx01 postfix/qmgr[27970]: D0A8EA15C3: from=< > some_address at vetmeduni.ac.at>, size=25282, nrcpt=1 (queue active) > > May 13 03:46:36 mx01 postfix/smtp[29822]: D0A8EA15C3: to=< > some_address at jensen-jarolim.at>, relay=mailfilter01.crossip.net[89.207.144.61]:25, > delay=12, delays=11/0.01/0.54/0.23, dsn=2.0.0, status=sent (250 Ok: queued > as 3578F5C00D2) > > May 13 03:46:36 mx01 postfix/qmgr[27970]: D0A8EA15C3: removed > > > > We have also done the test for missing Perl extensions, and all are > present. > > > We could catch some of these emails and will directly forward them to Jerry > Benton > > Mit freundlichen Gr??en, > With best regards, > > Michael B?ttger > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From andy at z00b.com Fri May 13 18:07:04 2016 From: andy at z00b.com (Andy Southgate) Date: Fri, 13 May 2016 19:07:04 +0100 Subject: Denial Of Service Attack Messages In-Reply-To: References: Message-ID: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> Well in my case the server has an extremely light load, a handful of domains with 5 users total. Fairly high proportion of spam in some cases but still pretty puny. Server is a low powered 32gb ram, 8x atom core home server, with mailscanner running under a VM and given 3 cores and 8gb ram and I?ve certainly never noticed it stressed but it was a new build with mailscanner 4.85.2 installed. It replaced an old dual core p4 running an ancient install of mailscanner with the same domain setup fine. I?m not sure if one commonality across all of us having the issue is running mailscanner under a VM? From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Shawn Iverson Sent: 13 May 2016 18:27 To: MailScanner Discussion Subject: Re: Denial Of Service Attack Messages I have been watching this DoS stuff now for a while. I am wondering if this issue is triggered during high load (similar to an actual DoS) Would it be possible to set up a MailScanner test environment and do a load bearing test against mailscanner? Perhaps just an MTA with a script to send massive amounts of mail to a mailscanner instance? I want to get to the bottom of this. On Fri, May 13, 2016 at 4:22 AM, Michael B?ttger > wrote: Hello, we are currently running MailScanner in combination with the following setup: MailWatch Version:1.2.0 - RC1 DEV MailScanner Version:4.85.2 ClamAV Version:0.99.1 SpamAssassin Version:3.4.0 PHP Version:5.4.16 MySQL Version:10.0.25-MariaDB-wsrep (3 node cluster) CentOS Linux release 7.2.1511 (Core) 6 Core Intel(R) Xeon(R) CPU X5650 @ 2.67GHz virtualiced in a Virtuozzo 6.0 CloudServer environment processing about 20-24000 mails per day and we do get about 30-50 "Denial of Service attack" mails, which are not moved to the quarantine location as advertised in the ?disarmed? mail. After reading trough the Maillinglist we have set -> Maximum Processing Attempts = 0 Which also doesnt?help, and have disabled -> Dangerous Content Scanning = no We could anly see such messages with the following log entries: May 13 02:30:02 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in D1A4AA0DBC.A33FC from some_address at returns.groups.yahoo.com May 13 02:30:23 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 11057A0844.AB59A from some_address at coldiretti.it May 13 02:33:04 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 3E0E2A08D7.AAAA3 from some_address at googlegroups.com May 13 02:42:27 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CEF30A08AC.AE861 from some_address at csak1utazas.hu May 13 02:53:05 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0A11DA0844.ABECC from some_address at coldiretti.it May 13 03:16:25 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 10455A0844.AF1FC from some_address at paypal.at May 13 03:23:18 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CC42FA0844.A3738 from some_address at billa.at May 13 03:34:55 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 6306AA08AC.A8311 from some_address at coldiretti.it May 13 03:37:06 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in BF3ECA08AC.A7E73 from some_address at amazonses.com May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:57:43 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0B375A08AC.AAEB0 from some_address at xing.com Here are the whole log entris for a particular mail: May 13 03:46:23 mx01 postfix/smtpd[29099]: EAE58A0DBC: client=mail.meduniwien.ac.at [149.148.224.72] May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: hold: header Received: from mailfp2.srv.meduniwien.ac.at (mail.meduniwien.ac.at [149.148.224.72])??by mx01.mail.netstorage.at (Postfix) with ESMTPS id EAE58A0DBC??for >; Fri, 13 May 2016 03 from mail.meduniwien.ac.at [149.148.224.72]; from= > to= > proto=ESMTP helo= > May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: message-id=<8b7eb9021b7f725b13b26feb1fd22385 at mlgns.com > May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: resent-message-id=<20160513014548.2CFA8EE2DE at mail.vu-wien.ac.at > May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:46:35 mx01 MailScanner[25323]: Requeue: EAE58A0DBC.A86E2 to D0A8EA15C3 May 13 03:46:35 mx01 postfix/qmgr[27970]: D0A8EA15C3: from= >, size=25282, nrcpt=1 (queue active) May 13 03:46:36 mx01 postfix/smtp[29822]: D0A8EA15C3: to= >, relay=mailfilter01.crossip.net [89.207.144.61]:25, delay=12, delays=11/0.01/0.54/0.23, dsn=2.0.0, status=sent (250 Ok: queued as 3578F5C00D2) May 13 03:46:36 mx01 postfix/qmgr[27970]: D0A8EA15C3: removed We have also done the test for missing Perl extensions, and all are present. We could catch some of these emails and will directly forward them to Jerry Benton Mit freundlichen Gr??en, With best regards, Michael B?ttger -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Fri May 13 19:53:23 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 13 May 2016 15:53:23 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> Message-ID: It is possible that the number of files in limits.conf needs to be expanded. If you are already near the system default limit, then a message that requires a number of additional handles open could cause an error. But I am not sure if this is really the case. I need to see the raw source of a message that caused the problem as well as the portion that MailScanner is removing. - Jerry Benton www.mailborder.com > On May 13, 2016, at 2:07 PM, Andy Southgate wrote: > > Well in my case the server has an extremely light load, a handful of domains with 5 users total. Fairly high proportion of spam in some cases but still pretty puny. > > Server is a low powered 32gb ram, 8x atom core home server, with mailscanner running under a VM and given 3 cores and 8gb ram and I?ve certainly never noticed it stressed but it was a new build with mailscanner 4.85.2 installed. It replaced an old dual core p4 running an ancient install of mailscanner with the same domain setup fine. > > I?m not sure if one commonality across all of us having the issue is running mailscanner under a VM? > > > From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Shawn Iverson > Sent: 13 May 2016 18:27 > To: MailScanner Discussion > Subject: Re: Denial Of Service Attack Messages > > I have been watching this DoS stuff now for a while. > > I am wondering if this issue is triggered during high load (similar to an actual DoS) > > Would it be possible to set up a MailScanner test environment and do a load bearing test against mailscanner? Perhaps just an MTA with a script to send massive amounts of mail to a mailscanner instance? > > I want to get to the bottom of this. > > > > On Fri, May 13, 2016 at 4:22 AM, Michael B?ttger > wrote: >> >> Hello, >> >> we are currently running MailScanner in combination with the following setup: >> >> MailWatch Version:1.2.0 - RC1 DEV >> MailScanner Version:4.85.2 >> ClamAV Version:0.99.1 >> SpamAssassin Version:3.4.0 >> PHP Version:5.4.16 >> MySQL Version:10.0.25-MariaDB-wsrep (3 node cluster) >> CentOS Linux release 7.2.1511 (Core) >> 6 Core Intel(R) Xeon(R) CPU X5650 @ 2.67GHz >> virtualiced in a Virtuozzo 6.0 CloudServer environment >> >> processing about 20-24000 mails per day and we do get about 30-50 "Denial of Service attack" mails, which are not moved to the quarantine location as advertised in the ?disarmed? mail. >> >> After reading trough the Maillinglist we have set -> Maximum Processing Attempts = 0 >> Which also doesnt?help, and have disabled -> Dangerous Content Scanning = no >> >> We could anly see such messages with the following log entries: >> May 13 02:30:02 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in D1A4AA0DBC.A33FC from some_address at returns.groups.yahoo.com >> May 13 02:30:23 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 11057A0844.AB59A from some_address at coldiretti.it >> May 13 02:33:04 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 3E0E2A08D7.AAAA3 from some_address at googlegroups.com >> May 13 02:42:27 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CEF30A08AC.AE861 from some_address at csak1utazas.hu >> May 13 02:53:05 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0A11DA0844.ABECC from some_address at coldiretti.it >> May 13 03:16:25 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 10455A0844.AF1FC from some_address at paypal.at >> May 13 03:23:18 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CC42FA0844.A3738 from some_address at billa.at >> May 13 03:34:55 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 6306AA08AC.A8311 from some_address at coldiretti.it >> May 13 03:37:06 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in BF3ECA08AC.A7E73 from some_address at amazonses.com >> May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at >> May 13 03:57:43 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0B375A08AC.AAEB0 from some_address at xing.com >> >> Here are the whole log entris for a particular mail: >> >> May 13 03:46:23 mx01 postfix/smtpd[29099]: EAE58A0DBC: client=mail.meduniwien.ac.at [149.148.224.72] >> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: hold: header Received: from mailfp2.srv.meduniwien.ac.at (mail.meduniwien.ac.at [149.148.224.72])??by mx01.mail.netstorage.at (Postfix) with ESMTPS id EAE58A0DBC??for >; Fri, 13 May 2016 03 from mail.meduniwien.ac.at [149.148.224.72]; from=> to=> proto=ESMTP helo=> >> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: message-id=<8b7eb9021b7f725b13b26feb1fd22385 at mlgns.com > >> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: resent-message-id=<20160513014548.2CFA8EE2DE at mail.vu-wien.ac.at > >> May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at >> May 13 03:46:35 mx01 MailScanner[25323]: Requeue: EAE58A0DBC.A86E2 to D0A8EA15C3 >> May 13 03:46:35 mx01 postfix/qmgr[27970]: D0A8EA15C3: from=>, size=25282, nrcpt=1 (queue active) >> May 13 03:46:36 mx01 postfix/smtp[29822]: D0A8EA15C3: to=>, relay=mailfilter01.crossip.net [89.207.144.61]:25, delay=12, delays=11/0.01/0.54/0.23, dsn=2.0.0, status=sent (250 Ok: queued as 3578F5C00D2) >> May 13 03:46:36 mx01 postfix/qmgr[27970]: D0A8EA15C3: removed >> >> >> We have also done the test for missing Perl extensions, and all are present. >> >> We could catch some of these emails and will directly forward them to Jerry Benton >> >> Mit freundlichen Gr??en, >> With best regards, >> >> Michael B?ttger >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Sun May 15 22:54:50 2016 From: mark at msapiro.net (Mark Sapiro) Date: Sun, 15 May 2016 15:54:50 -0700 Subject: MailScanner v5.0.0-8 beta In-Reply-To: References: Message-ID: <5738FE3A.6080806@msapiro.net> On 05/10/2016 10:09 PM, Jerry Benton wrote: > > Debian > https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.deb.tar.gz I finally got around to testing this one on Ubuntu 16.04. I ran install.sh as an upgrade to 5.0.0-2. Everything seems OK, but I had a few anomalies. the output and log tell me > Upgrading /etc/MailScanner/MailScanner.conf > > Your old configuration file will be saved as: > /etc/MailScanner/MailScanner.conf.old.8026 In fact, it was saved as ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.old.8026 later, it says > I would advise you to check on any parameters which are different between > the default new conf file and the conf file you just created, so that you > find any parameters whose default values have changed. > > diff -w MailScanner.conf.rpmnew MailScanner.new > > to check for any differences in values you have not changed yourself. As far as I can tell, neither MailScanner.conf.rpmnew nor MailScanner.new was created anywhere. I only have the 'new files /etc/MailScanner/MailScanner.conf and ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.8026 and the old ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.old.8026 It also says > NOTE! If this was an upgrade, edit /etc/MailScanner/defaults I know the script tells me > WARNING - Make a backup of any custom configuration files if upgrading - WARNING" but it would be good if an upgrade either didn't just replace /etc/MailScanner/defaults. It would be better to either just create /etc/MailScanner/defaults.new or backup /etc/MailScanner/defaults to /etc/MailScanner/defaults.old before replacing it. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Sun May 15 22:57:44 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 15 May 2016 18:57:44 -0400 Subject: MailScanner v5.0.0-8 beta In-Reply-To: <5738FE3A.6080806@msapiro.net> References: <5738FE3A.6080806@msapiro.net> Message-ID: <0AE53658-6769-42A7-9F25-FC40CE35A711@mailborder.com> Mark, I have made numerous updates. It is currently on 5.0.0-8. - Jerry Benton www.mailborder.com > On May 15, 2016, at 6:54 PM, Mark Sapiro wrote: > > On 05/10/2016 10:09 PM, Jerry Benton wrote: >> >> Debian >> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.deb.tar.gz > > > > I finally got around to testing this one on Ubuntu 16.04. I ran > install.sh as an upgrade to 5.0.0-2. > > Everything seems OK, but I had a few anomalies. the output and log tell me > >> Upgrading /etc/MailScanner/MailScanner.conf >> >> Your old configuration file will be saved as: >> /etc/MailScanner/MailScanner.conf.old.8026 > > > In fact, it was saved as > ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.old.8026 > > later, it says > >> I would advise you to check on any parameters which are different between >> the default new conf file and the conf file you just created, so that you >> find any parameters whose default values have changed. >> >> diff -w MailScanner.conf.rpmnew MailScanner.new >> >> to check for any differences in values you have not changed yourself. > > As far as I can tell, neither MailScanner.conf.rpmnew nor > MailScanner.new was created anywhere. I only have the 'new files > > /etc/MailScanner/MailScanner.conf and > ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.8026 > > and the old > > ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.old.8026 > > It also says > >> NOTE! If this was an upgrade, edit /etc/MailScanner/defaults > > I know the script tells me > >> WARNING - Make a backup of any custom configuration files if > upgrading - WARNING" > > but it would be good if an upgrade either didn't just replace > /etc/MailScanner/defaults. It would be better to either just create > /etc/MailScanner/defaults.new or backup /etc/MailScanner/defaults to > /etc/MailScanner/defaults.old before replacing it. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mark at msapiro.net Sun May 15 23:00:04 2016 From: mark at msapiro.net (Mark Sapiro) Date: Sun, 15 May 2016 16:00:04 -0700 Subject: MailScanner v5.0.0-8 beta In-Reply-To: <0AE53658-6769-42A7-9F25-FC40CE35A711@mailborder.com> References: <5738FE3A.6080806@msapiro.net> <0AE53658-6769-42A7-9F25-FC40CE35A711@mailborder.com> Message-ID: <5738FF74.8010509@msapiro.net> Yes. I see I wasn't clear. My report was on upgrading from 5.0.0-2 to 5.0.0-8. On 05/15/2016 03:57 PM, Jerry Benton wrote: > Mark, > > I have made numerous updates. It is currently on 5.0.0-8. > > - > Jerry Benton > www.mailborder.com > > > >> On May 15, 2016, at 6:54 PM, Mark Sapiro wrote: >> >> On 05/10/2016 10:09 PM, Jerry Benton wrote: >>> >>> Debian >>> https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-8.deb.tar.gz >> >> >> >> I finally got around to testing this one on Ubuntu 16.04. I ran >> install.sh as an upgrade to 5.0.0-2. >> >> Everything seems OK, but I had a few anomalies. the output and log tell me >> >>> Upgrading /etc/MailScanner/MailScanner.conf >>> >>> Your old configuration file will be saved as: >>> /etc/MailScanner/MailScanner.conf.old.8026 >> >> >> In fact, it was saved as >> ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.old.8026 >> >> later, it says >> >>> I would advise you to check on any parameters which are different between >>> the default new conf file and the conf file you just created, so that you >>> find any parameters whose default values have changed. >>> >>> diff -w MailScanner.conf.rpmnew MailScanner.new >>> >>> to check for any differences in values you have not changed yourself. >> >> As far as I can tell, neither MailScanner.conf.rpmnew nor >> MailScanner.new was created anywhere. I only have the 'new files >> >> /etc/MailScanner/MailScanner.conf and >> ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.8026 >> >> and the old >> >> ~/ms_upgrade/saved.8026/etc/MailScanner/MailScanner.conf.old.8026 >> >> It also says >> >>> NOTE! If this was an upgrade, edit /etc/MailScanner/defaults >> >> I know the script tells me >> >>> WARNING - Make a backup of any custom configuration files if >> upgrading - WARNING" >> >> but it would be good if an upgrade either didn't just replace >> /etc/MailScanner/defaults. It would be better to either just create >> /etc/MailScanner/defaults.new or backup /etc/MailScanner/defaults to >> /etc/MailScanner/defaults.old before replacing it. >> >> -- >> Mark Sapiro The highway is for gamblers, >> San Francisco Bay Area, California better use your sense - B. Dylan >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From kevin.miller at juneau.org Mon May 16 20:12:49 2016 From: kevin.miller at juneau.org (Kevin Miller) Date: Mon, 16 May 2016 20:12:49 +0000 Subject: MTA postfix In-Reply-To: References: <572CC96F.7020208@msapiro.net> <57307C40.7040003@yoopermail.us> <57308266.1020009@yoopermail.us> Message-ID: <5ef953e4693f4fe8a7e460d105bf4c24@City-Exch-DB2.cbj.local> If MailScanner will just be the gateway, forwarding the inbound mail to internal servers/domains, you might want to look into LDAP. In my setup, I accept mail for multiple domains, which are listed in /etc/postfix/transport. For example: Domain.org smtp:[192.168.55.123] Domain.net smtp:[192.168.55.123] will forward mail for those domains to their respective internal servers. In main.cf add the following: transport_maps = hash:/etc/postfix/transport There are many ways to get LDAP info. Use the tool that fits your environment and write the output to a text file. Massage to suit (i.e., get rid of internal, non-public addresses, etc.) and write the list of valid users to /etc/postfix/relay_recipients then add the following to main.cf relay_recipient_maps = hash:/etc/postfix/relay_recipients These are really more MTA (i.e. postfix) questions than MailScanner questions so it may be best to take additional questions to that mailing list. Don?t mention that you?re running MailScanner over there ? they will tell you that you?ll lose mail but there are many folks that are using MailScanner w/postfix w/o any issues. Let your MTA filter out the invalid recipients, then only use MailScanner on those that are actual users. Hope this helps. ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4588 Registered Linux User No: 307357 From: MailScanner [mailto:mailscanner-bounces+kevin.miller=juneau.org at lists.mailscanner.info] On Behalf Of Emre Keles Sent: Monday, May 09, 2016 6:09 AM To: MailScanner Discussion Subject: Re: MTA postfix postfix if you can handle the rest works as a proxy. I want to run postfix transparent. 2016-05-09 16:51 GMT+03:00 John Wilcock >: It's hard to help with so little information. And (no disrespect intended) the fact that you do not have good command of English does not help. Can you find a Turkish (?) postfix expert to help you? Or a colleague with better command of English who can help you express your questions more clearly? Or [CALL TO OTHER READERS] is there somebody on this list who understands Turkish and who could advise you directly? Best regards, John Le 09/05/2016 ? 15:34, Emre Kele? a ?crit : I then briefly I would like to ask you the following . I want to ?al??it?r postfix as a gateway . MailScanner installed in machines that are gateways . 2016-05-09 15:48 GMT+03:00 John Wilcock >: Le 09/05/2016 ? 14:28, Patrick Goupell a ?crit : If the current 100 domains are in a database, then export that table and import them into the mysql transport database. Or, if the database is on the mailbox server and you don't want to run mysql on the MailScanner server at all, export the table and convert it into a postfix access table (simply appending ACCEPT to each domain name). And, of course, update this table whenever you add or remove domains. -- John -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Emre -- John -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Emre -------------- next part -------------- An HTML attachment was scrubbed... URL: From mailscanner-list at okla.com Mon May 16 21:55:04 2016 From: mailscanner-list at okla.com (Tracy Greggs) Date: Mon, 16 May 2016 16:55:04 -0500 Subject: Avast Core LInux Scanner wrapper? Message-ID: <017801d1afbd$9d93e490$d8bbadb0$@okla.com> https://www.avast.com/en-us/linux-server-antivirus I have a licensed version of the latest core command line scanner but neither the Avast or avastd wrapper work. Their lastest core version runs as a service but I think things have changed since the MS wrapper was written. Any chance of getting an updated wrapper to support this? Thanks, Tracy Greggs Oklahoma Network Consulting -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Tue May 17 01:39:06 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 16 May 2016 21:39:06 -0400 Subject: MailScanner v5.0.0-9 beta Message-ID: <0C4BD973-514D-4CF4-A318-05FDB0E92807@mailborder.com> Very minor changes based on Mark?s input. - Unsourced remaining scripts in ms-cron - revised notices output by ms-upgrade-conf - revised location notice of saved configs in Debian script - added /etc/MailScanner/defaults to config files so that it is not replaced Debian https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-9.deb.tar.gz RHEL https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-9.rhel.tar.gz SUSE https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-9.suse.tar.gz NIX https://s3.amazonaws.com/msv5/beta/MailScanner-5.0.0-9.nix.tar.gz - Jerry Benton www.mailborder.com From michael.boettger at crossip.net Wed May 18 07:35:53 2016 From: michael.boettger at crossip.net (=?utf-8?B?TWljaGFlbCBCw7Z0dGdlcg==?=) Date: Wed, 18 May 2016 07:35:53 +0000 Subject: Denial Of Service Attack Messages In-Reply-To: References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> Message-ID: <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> Hello Jerry, I have checked various limits and could not find any probles, after reenabling ?Dangerous Content Scanning?, again some messages got disarmed and were not moved to the quarantine. I?ll no enable full mail archiving to catch some of the original messages. this messages work ok: May 17 18:52:05 mx02 MailScanner[11088]: Content Checks: Fixed awkward MIME boundary for Cyrus IMAP server in 26338A6693.AEBA3 this ones get disarmed but not quarantined: May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 66D40A1381.A1920 so imho the problem resides somwehre in the code of ?killing HTML tags" keep you posted. Mit freundlichen Gr??en, With best regards, Michael B?ttger product and strategy management ? [cid:F3E60DA2-B27B-4CF3-ADA7-24DFFF0034F9] Besondere Anspr?che. Individuelle L?sungen. Particular demands. Individual solutions. crossip communications gmbh A-1020 Wien, Wohlmutstrasse 27 Sitz der Gesellschaft: 1020 Wien, ?sterreich Firmenbuchgericht: Handelsgericht Wien, FN 269698 s, Umsatzsteueridentifikationsnummer (UID): ATU62080367 Haftungsausschluss / Disclaimer: http://www.crossip.net/de/legal/haftungsausschluss-disclaimer Von: Jerry Benton Antworten an: MailScanner Discussion Datum: Freitag, 13. Mai 2016 21:53 An: MailScanner Discussion Betreff: Re: Denial Of Service Attack Messages It is possible that the number of files in limits.conf needs to be expanded. If you are already near the system default limit, then a message that requires a number of additional handles open could cause an error. But I am not sure if this is really the case. I need to see the raw source of a message that caused the problem as well as the portion that MailScanner is removing. - Jerry Benton www.mailborder.com On May 13, 2016, at 2:07 PM, Andy Southgate > wrote: Well in my case the server has an extremely light load, a handful of domains with 5 users total. Fairly high proportion of spam in some cases but still pretty puny. Server is a low powered 32gb ram, 8x atom core home server, with mailscanner running under a VM and given 3 cores and 8gb ram and I?ve certainly never noticed it stressed but it was a new build with mailscanner 4.85.2 installed. It replaced an old dual core p4 running an ancient install of mailscanner with the same domain setup fine. I?m not sure if one commonality across all of us having the issue is running mailscanner under a VM? From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Shawn Iverson Sent: 13 May 2016 18:27 To: MailScanner Discussion > Subject: Re: Denial Of Service Attack Messages I have been watching this DoS stuff now for a while. I am wondering if this issue is triggered during high load (similar to an actual DoS) Would it be possible to set up a MailScanner test environment and do a load bearing test against mailscanner? Perhaps just an MTA with a script to send massive amounts of mail to a mailscanner instance? I want to get to the bottom of this. On Fri, May 13, 2016 at 4:22 AM, Michael B?ttger > wrote: Hello, we are currently running MailScanner in combination with the following setup: MailWatch Version:1.2.0 - RC1 DEV MailScanner Version:4.85.2 ClamAV Version:0.99.1 SpamAssassin Version:3.4.0 PHP Version:5.4.16 MySQL Version:10.0.25-MariaDB-wsrep (3 node cluster) CentOS Linux release 7.2.1511 (Core) 6 Core Intel(R) Xeon(R) CPU X5650 @ 2.67GHz virtualiced in a Virtuozzo 6.0 CloudServer environment processing about 20-24000 mails per day and we do get about 30-50 "Denial of Service attack" mails, which are not moved to the quarantine location as advertised in the ?disarmed? mail. After reading trough the Maillinglist we have set -> Maximum Processing Attempts = 0 Which also doesnt?help, and have disabled -> Dangerous Content Scanning = no We could anly see such messages with the following log entries: May 13 02:30:02 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in D1A4AA0DBC.A33FC from some_address at returns.groups.yahoo.com May 13 02:30:23 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 11057A0844.AB59A from some_address at coldiretti.it May 13 02:33:04 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 3E0E2A08D7.AAAA3 from some_address at googlegroups.com May 13 02:42:27 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CEF30A08AC.AE861 from some_address at csak1utazas.hu May 13 02:53:05 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0A11DA0844.ABECC from some_address at coldiretti.it May 13 03:16:25 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 10455A0844.AF1FC from some_address at paypal.at May 13 03:23:18 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CC42FA0844.A3738 from some_address at billa.at May 13 03:34:55 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 6306AA08AC.A8311 from some_address at coldiretti.it May 13 03:37:06 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in BF3ECA08AC.A7E73 from some_address at amazonses.com May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:57:43 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0B375A08AC.AAEB0 from some_address at xing.com Here are the whole log entris for a particular mail: May 13 03:46:23 mx01 postfix/smtpd[29099]: EAE58A0DBC: client=mail.meduniwien.ac.at[149.148.224.72] May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: hold: header Received: from mailfp2.srv.meduniwien.ac.at(mail.meduniwien.ac.at [149.148.224.72])??by mx01.mail.netstorage.at (Postfix) with ESMTPS id EAE58A0DBC??for >; Fri, 13 May 2016 03 from mail.meduniwien.ac.at[149.148.224.72]; from=> to=> proto=ESMTP helo=> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: message-id=<8b7eb9021b7f725b13b26feb1fd22385 at mlgns.com> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: resent-message-id=<20160513014548.2CFA8EE2DE at mail.vu-wien.ac.at> May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:46:35 mx01 MailScanner[25323]: Requeue: EAE58A0DBC.A86E2 to D0A8EA15C3 May 13 03:46:35 mx01 postfix/qmgr[27970]: D0A8EA15C3: from=>, size=25282, nrcpt=1 (queue active) May 13 03:46:36 mx01 postfix/smtp[29822]: D0A8EA15C3: to=>, relay=mailfilter01.crossip.net[89.207.144.61]:25, delay=12, delays=11/0.01/0.54/0.23, dsn=2.0.0, status=sent (250 Ok: queued as 3578F5C00D2) May 13 03:46:36 mx01 postfix/qmgr[27970]: D0A8EA15C3: removed We have also done the test for missing Perl extensions, and all are present. We could catch some of these emails and will directly forward them to Jerry Benton Mit freundlichen Gr??en, With best regards, Michael B?ttger -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us [https://docs.google.com/uc?export=download&id=0Bw5iD0ToYvs_UFV2VFdmNG1SaVE&revid=0Bw5iD0ToYvs_U3VaVlpuTFBtak9QZXVRL3FmRUd2d0laTkZRPQ] -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: logo.2013.11_hori[4][15].png Type: image/png Size: 7190 bytes Desc: logo.2013.11_hori[4][15].png URL: From michael.boettger at crossip.net Wed May 18 15:19:15 2016 From: michael.boettger at crossip.net (=?utf-8?B?TWljaGFlbCBCw7Z0dGdlcg==?=) Date: Wed, 18 May 2016 15:19:15 +0000 Subject: Denial Of Service Attack Messages In-Reply-To: <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> Message-ID: <42FB8F87-CFFA-4420-8C6A-A5B85D8AA567@crossip.net> Hello Jerry, cought about 20 messages now via ?Archive Mail?. I?ll send a complete zip directly to you via wetransfer.com Mit freundlichen Gr??en, With best regards, Michael B?ttger product and strategy management ? [cid:23C474D3-AD22-4049-87CE-58542D6E30CE] Besondere Anspr?che. Individuelle L?sungen. Particular demands. Individual solutions. crossip communications gmbh A-1020 Wien, Wohlmutstrasse 27 Sitz der Gesellschaft: 1020 Wien, ?sterreich Firmenbuchgericht: Handelsgericht Wien, FN 269698 s, Umsatzsteueridentifikationsnummer (UID): ATU62080367 Haftungsausschluss / Disclaimer: http://www.crossip.net/de/legal/haftungsausschluss-disclaimer Von: Michael B?ttger Antworten an: MailScanner Discussion Datum: Mittwoch, 18. Mai 2016 09:35 An: MailScanner Discussion Betreff: Re: Denial Of Service Attack Messages Hello Jerry, I have checked various limits and could not find any probles, after reenabling ?Dangerous Content Scanning?, again some messages got disarmed and were not moved to the quarantine. I?ll no enable full mail archiving to catch some of the original messages. this messages work ok: May 17 18:52:05 mx02 MailScanner[11088]: Content Checks: Fixed awkward MIME boundary for Cyrus IMAP server in 26338A6693.AEBA3 this ones get disarmed but not quarantined: May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 66D40A1381.A1920 so imho the problem resides somwehre in the code of ?killing HTML tags" keep you posted. Mit freundlichen Gr??en, With best regards, Michael B?ttger product and strategy management ? [cid:F3E60DA2-B27B-4CF3-ADA7-24DFFF0034F9] Besondere Anspr?che. Individuelle L?sungen. Particular demands. Individual solutions. crossip communications gmbh A-1020 Wien, Wohlmutstrasse 27 Sitz der Gesellschaft: 1020 Wien, ?sterreich Firmenbuchgericht: Handelsgericht Wien, FN 269698 s, Umsatzsteueridentifikationsnummer (UID): ATU62080367 Haftungsausschluss / Disclaimer: http://www.crossip.net/de/legal/haftungsausschluss-disclaimer Von: Jerry Benton Antworten an: MailScanner Discussion Datum: Freitag, 13. Mai 2016 21:53 An: MailScanner Discussion Betreff: Re: Denial Of Service Attack Messages It is possible that the number of files in limits.conf needs to be expanded. If you are already near the system default limit, then a message that requires a number of additional handles open could cause an error. But I am not sure if this is really the case. I need to see the raw source of a message that caused the problem as well as the portion that MailScanner is removing. - Jerry Benton www.mailborder.com On May 13, 2016, at 2:07 PM, Andy Southgate > wrote: Well in my case the server has an extremely light load, a handful of domains with 5 users total. Fairly high proportion of spam in some cases but still pretty puny. Server is a low powered 32gb ram, 8x atom core home server, with mailscanner running under a VM and given 3 cores and 8gb ram and I?ve certainly never noticed it stressed but it was a new build with mailscanner 4.85.2 installed. It replaced an old dual core p4 running an ancient install of mailscanner with the same domain setup fine. I?m not sure if one commonality across all of us having the issue is running mailscanner under a VM? From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Shawn Iverson Sent: 13 May 2016 18:27 To: MailScanner Discussion > Subject: Re: Denial Of Service Attack Messages I have been watching this DoS stuff now for a while. I am wondering if this issue is triggered during high load (similar to an actual DoS) Would it be possible to set up a MailScanner test environment and do a load bearing test against mailscanner? Perhaps just an MTA with a script to send massive amounts of mail to a mailscanner instance? I want to get to the bottom of this. On Fri, May 13, 2016 at 4:22 AM, Michael B?ttger > wrote: Hello, we are currently running MailScanner in combination with the following setup: MailWatch Version:1.2.0 - RC1 DEV MailScanner Version:4.85.2 ClamAV Version:0.99.1 SpamAssassin Version:3.4.0 PHP Version:5.4.16 MySQL Version:10.0.25-MariaDB-wsrep (3 node cluster) CentOS Linux release 7.2.1511 (Core) 6 Core Intel(R) Xeon(R) CPU X5650 @ 2.67GHz virtualiced in a Virtuozzo 6.0 CloudServer environment processing about 20-24000 mails per day and we do get about 30-50 "Denial of Service attack" mails, which are not moved to the quarantine location as advertised in the ?disarmed? mail. After reading trough the Maillinglist we have set -> Maximum Processing Attempts = 0 Which also doesnt?help, and have disabled -> Dangerous Content Scanning = no We could anly see such messages with the following log entries: May 13 02:30:02 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in D1A4AA0DBC.A33FC from some_address at returns.groups.yahoo.com May 13 02:30:23 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 11057A0844.AB59A from some_address at coldiretti.it May 13 02:33:04 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 3E0E2A08D7.AAAA3 from some_address at googlegroups.com May 13 02:42:27 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CEF30A08AC.AE861 from some_address at csak1utazas.hu May 13 02:53:05 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0A11DA0844.ABECC from some_address at coldiretti.it May 13 03:16:25 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 10455A0844.AF1FC from some_address at paypal.at May 13 03:23:18 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CC42FA0844.A3738 from some_address at billa.at May 13 03:34:55 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 6306AA08AC.A8311 from some_address at coldiretti.it May 13 03:37:06 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in BF3ECA08AC.A7E73 from some_address at amazonses.com May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:57:43 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0B375A08AC.AAEB0 from some_address at xing.com Here are the whole log entris for a particular mail: May 13 03:46:23 mx01 postfix/smtpd[29099]: EAE58A0DBC: client=mail.meduniwien.ac.at[149.148.224.72] May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: hold: header Received: from mailfp2.srv.meduniwien.ac.at(mail.meduniwien.ac.at [149.148.224.72])??by mx01.mail.netstorage.at (Postfix) with ESMTPS id EAE58A0DBC??for >; Fri, 13 May 2016 03 from mail.meduniwien.ac.at[149.148.224.72]; from=> to=> proto=ESMTP helo=> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: message-id=<8b7eb9021b7f725b13b26feb1fd22385 at mlgns.com> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: resent-message-id=<20160513014548.2CFA8EE2DE at mail.vu-wien.ac.at> May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at May 13 03:46:35 mx01 MailScanner[25323]: Requeue: EAE58A0DBC.A86E2 to D0A8EA15C3 May 13 03:46:35 mx01 postfix/qmgr[27970]: D0A8EA15C3: from=>, size=25282, nrcpt=1 (queue active) May 13 03:46:36 mx01 postfix/smtp[29822]: D0A8EA15C3: to=>, relay=mailfilter01.crossip.net[89.207.144.61]:25, delay=12, delays=11/0.01/0.54/0.23, dsn=2.0.0, status=sent (250 Ok: queued as 3578F5C00D2) May 13 03:46:36 mx01 postfix/qmgr[27970]: D0A8EA15C3: removed We have also done the test for missing Perl extensions, and all are present. We could catch some of these emails and will directly forward them to Jerry Benton Mit freundlichen Gr??en, With best regards, Michael B?ttger -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us [https://docs.google.com/uc?export=download&id=0Bw5iD0ToYvs_UFV2VFdmNG1SaVE&revid=0Bw5iD0ToYvs_U3VaVlpuTFBtak9QZXVRL3FmRUd2d0laTkZRPQ] -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: logo.2013.11_hori[4].png Type: image/png Size: 7190 bytes Desc: logo.2013.11_hori[4].png URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: logo.2013.11_hori[4][15].png Type: image/png Size: 7190 bytes Desc: logo.2013.11_hori[4][15].png URL: From jerry.benton at mailborder.com Wed May 18 15:49:57 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 18 May 2016 11:49:57 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <42FB8F87-CFFA-4420-8C6A-A5B85D8AA567@crossip.net> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <42FB8F87-CFFA-4420-8C6A-A5B85D8AA567@crossip.net> Message-ID: <012F688C-0F57-4978-9EB4-5244BA9B5284@mailborder.com> Ok, thanks. - Jerry Benton www.mailborder.com > On May 18, 2016, at 11:19 AM, Michael B?ttger wrote: > > Hello Jerry, > > cought about 20 messages now via ?Archive Mail?. I?ll send a complete zip directly to you via wetransfer.com > > Mit freundlichen Gr??en, > With best regards, > > Michael B?ttger > product and strategy management > ? > > Besondere Anspr?che. Individuelle L?sungen. > Particular demands. Individual solutions. > crossip communications gmbh > A-1020 Wien, Wohlmutstrasse 27 > Sitz der Gesellschaft: 1020 Wien, ?sterreich > Firmenbuchgericht: Handelsgericht Wien, FN 269698 s, Umsatzsteueridentifikationsnummer (UID): ATU62080367 > > Haftungsausschluss / Disclaimer: http://www.crossip.net/de/legal/haftungsausschluss-disclaimer > > Von: Michael B?ttger > Antworten an: MailScanner Discussion > Datum: Mittwoch, 18. Mai 2016 09:35 > An: MailScanner Discussion > Betreff: Re: Denial Of Service Attack Messages > > Hello Jerry, > > I have checked various limits and could not find any probles, after reenabling ?Dangerous Content Scanning?, again some messages got disarmed and were not moved to the quarantine. > > I?ll no enable full mail archiving to catch some of the original messages. > > this messages work ok: > May 17 18:52:05 mx02 MailScanner[11088]: Content Checks: Fixed awkward MIME boundary for Cyrus IMAP server in 26338A6693.AEBA3 > > this ones get disarmed but not quarantined: > > May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 66D40A1381.A1920 > > so imho the problem resides somwehre in the code of ?killing HTML tags" > > keep you posted. > > Mit freundlichen Gr??en, > With best regards, > > Michael B?ttger > product and strategy management > ? > > Besondere Anspr?che. Individuelle L?sungen. > Particular demands. Individual solutions. > crossip communications gmbh > A-1020 Wien, Wohlmutstrasse 27 > Sitz der Gesellschaft: 1020 Wien, ?sterreich > Firmenbuchgericht: Handelsgericht Wien, FN 269698 s, Umsatzsteueridentifikationsnummer (UID): ATU62080367 > > Haftungsausschluss / Disclaimer: http://www.crossip.net/de/legal/haftungsausschluss-disclaimer > > Von: Jerry Benton > Antworten an: MailScanner Discussion > Datum: Freitag, 13. Mai 2016 21:53 > An: MailScanner Discussion > Betreff: Re: Denial Of Service Attack Messages > > It is possible that the number of files in limits.conf needs to be expanded. If you are already near the system default limit, then a message that requires a number of additional handles open could cause an error. But I am not sure if this is really the case. > > I need to see the raw source of a message that caused the problem as well as the portion that MailScanner is removing. > > - > Jerry Benton > www.mailborder.com > > > >> On May 13, 2016, at 2:07 PM, Andy Southgate > wrote: >> >> Well in my case the server has an extremely light load, a handful of domains with 5 users total. Fairly high proportion of spam in some cases but still pretty puny. >> >> Server is a low powered 32gb ram, 8x atom core home server, with mailscanner running under a VM and given 3 cores and 8gb ram and I?ve certainly never noticed it stressed but it was a new build with mailscanner 4.85.2 installed. It replaced an old dual core p4 running an ancient install of mailscanner with the same domain setup fine. >> >> I?m not sure if one commonality across all of us having the issue is running mailscanner under a VM? >> >> >> From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info ] On Behalf Of Shawn Iverson >> Sent: 13 May 2016 18:27 >> To: MailScanner Discussion > >> Subject: Re: Denial Of Service Attack Messages >> >> I have been watching this DoS stuff now for a while. >> >> I am wondering if this issue is triggered during high load (similar to an actual DoS) >> >> Would it be possible to set up a MailScanner test environment and do a load bearing test against mailscanner? Perhaps just an MTA with a script to send massive amounts of mail to a mailscanner instance? >> >> I want to get to the bottom of this. >> >> >> >> On Fri, May 13, 2016 at 4:22 AM, Michael B?ttger > wrote: >>> >>> Hello, >>> >>> we are currently running MailScanner in combination with the following setup: >>> >>> MailWatch Version:1.2.0 - RC1 DEV >>> MailScanner Version:4.85.2 >>> ClamAV Version:0.99.1 >>> SpamAssassin Version:3.4.0 >>> PHP Version:5.4.16 >>> MySQL Version:10.0.25-MariaDB-wsrep (3 node cluster) >>> CentOS Linux release 7.2.1511 (Core) >>> 6 Core Intel(R) Xeon(R) CPU X5650 @ 2.67GHz >>> virtualiced in a Virtuozzo 6.0 CloudServer environment >>> >>> processing about 20-24000 mails per day and we do get about 30-50 "Denial of Service attack" mails, which are not moved to the quarantine location as advertised in the ?disarmed? mail. >>> >>> After reading trough the Maillinglist we have set -> Maximum Processing Attempts = 0 >>> Which also doesnt?help, and have disabled -> Dangerous Content Scanning = no >>> >>> We could anly see such messages with the following log entries: >>> May 13 02:30:02 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in D1A4AA0DBC.A33FC from some_address at returns.groups.yahoo.com >>> May 13 02:30:23 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 11057A0844.AB59A from some_address at coldiretti.it >>> May 13 02:33:04 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 3E0E2A08D7.AAAA3 from some_address at googlegroups.com >>> May 13 02:42:27 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CEF30A08AC.AE861 from some_address at csak1utazas.hu >>> May 13 02:53:05 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0A11DA0844.ABECC from some_address at coldiretti.it >>> May 13 03:16:25 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 10455A0844.AF1FC from some_address at paypal.at >>> May 13 03:23:18 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in CC42FA0844.A3738 from some_address at billa.at >>> May 13 03:34:55 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 6306AA08AC.A8311 from some_address at coldiretti.it >>> May 13 03:37:06 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in BF3ECA08AC.A7E73 from some_address at amazonses.com >>> May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at >>> May 13 03:57:43 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in 0B375A08AC.AAEB0 from some_address at xing.com >>> >>> Here are the whole log entris for a particular mail: >>> >>> May 13 03:46:23 mx01 postfix/smtpd[29099]: EAE58A0DBC: client=mail.meduniwien.ac.at [149.148.224.72] >>> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: hold: header Received: from mailfp2.srv.meduniwien.ac.at (mail.meduniwien.ac.at [149.148.224.72])??by mx01.mail.netstorage.at (Postfix) with ESMTPS id EAE58A0DBC??for >; Fri, 13 May 2016 03 from mail.meduniwien.ac.at [149.148.224.72]; from=> to=> proto=ESMTP helo=> >>> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: message-id=<8b7eb9021b7f725b13b26feb1fd22385 at mlgns.com > >>> May 13 03:46:23 mx01 postfix/cleanup[29649]: EAE58A0DBC: resent-message-id=<20160513014548.2CFA8EE2DE at mail.vu-wien.ac.at > >>> May 13 03:46:35 mx01 MailScanner[25323]: Content Checks: Detected and have disarmed KILLED tags in HTML message in EAE58A0DBC.A86E2 from some_address at vetmeduni.ac.at >>> May 13 03:46:35 mx01 MailScanner[25323]: Requeue: EAE58A0DBC.A86E2 to D0A8EA15C3 >>> May 13 03:46:35 mx01 postfix/qmgr[27970]: D0A8EA15C3: from=>, size=25282, nrcpt=1 (queue active) >>> May 13 03:46:36 mx01 postfix/smtp[29822]: D0A8EA15C3: to=>, relay=mailfilter01.crossip.net [89.207.144.61]:25, delay=12, delays=11/0.01/0.54/0.23, dsn=2.0.0, status=sent (250 Ok: queued as 3578F5C00D2) >>> May 13 03:46:36 mx01 postfix/qmgr[27970]: D0A8EA15C3: removed >>> >>> >>> We have also done the test for missing Perl extensions, and all are present. >>> >>> We could catch some of these emails and will directly forward them to Jerry Benton >>> >>> Mit freundlichen Gr??en, >>> With best regards, >>> >>> Michael B?ttger >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> >> >> -- >> Shawn Iverson >> Director of Technology >> Rush County Schools >> 765-932-3901 x271 >> iversons at rushville.k12.in.us >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From pparsons at techeez.com Fri May 20 18:53:15 2016 From: pparsons at techeez.com (Philip Parsons) Date: Fri, 20 May 2016 18:53:15 +0000 Subject: Is it possible to use MailScanner Message-ID: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> To block/quarantine emails that have no subject line? Is so some hints on how to accomplish this.. Thank you. Philip Parsons -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Fri May 20 18:54:18 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 20 May 2016 14:54:18 -0400 Subject: Is it possible to use MailScanner In-Reply-To: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> References: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> Message-ID: <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> Change the score on the spamassassin rule for no subject to a high score. Easiest method. - Jerry Benton www.mailborder.com > On May 20, 2016, at 2:53 PM, Philip Parsons wrote: > > To block/quarantine emails that have no subject line? Is so some hints on how to accomplish this.. > > > Thank you. > Philip Parsons > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From pparsons at techeez.com Fri May 20 19:04:30 2016 From: pparsons at techeez.com (Philip Parsons) Date: Fri, 20 May 2016 19:04:30 +0000 Subject: Is it possible to use MailScanner In-Reply-To: <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> References: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> Message-ID: <11D8E491D9562549A61FD3186F363420027FFE7ADE@exchange.techeez.com> I did not know there was a rule for that, my bad should have looked...Thanks. From: MailScanner [mailto:mailscanner-bounces+pparsons=techeez.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Friday, May 20, 2016 11:54 AM To: MailScanner Discussion Subject: Re: Is it possible to use MailScanner Change the score on the spamassassin rule for no subject to a high score. Easiest method. - Jerry Benton www.mailborder.com On May 20, 2016, at 2:53 PM, Philip Parsons > wrote: To block/quarantine emails that have no subject line? Is so some hints on how to accomplish this.. Thank you. Philip Parsons -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From pparsons at techeez.com Fri May 20 19:11:17 2016 From: pparsons at techeez.com (Philip Parsons) Date: Fri, 20 May 2016 19:11:17 +0000 Subject: Is it possible to use MailScanner In-Reply-To: <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> References: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> Message-ID: <11D8E491D9562549A61FD3186F363420027FFE7C13@exchange.techeez.com> My system does not seem to be scoring no subject do you know which rule it is in or the name of it ? From: MailScanner [mailto:mailscanner-bounces+pparsons=techeez.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Friday, May 20, 2016 11:54 AM To: MailScanner Discussion Subject: Re: Is it possible to use MailScanner Change the score on the spamassassin rule for no subject to a high score. Easiest method. - Jerry Benton www.mailborder.com On May 20, 2016, at 2:53 PM, Philip Parsons > wrote: To block/quarantine emails that have no subject line? Is so some hints on how to accomplish this.. Thank you. Philip Parsons -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mailscanner at replies.cyways.com Fri May 20 19:26:38 2016 From: mailscanner at replies.cyways.com (Peter Lemieux) Date: Fri, 20 May 2016 15:26:38 -0400 Subject: Is it possible to use MailScanner In-Reply-To: <11D8E491D9562549A61FD3186F363420027FFE7C13@exchange.techeez.com> References: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> <11D8E491D9562549A61FD3186F363420027FFE7C13@exchange.techeez.com> Message-ID: <573F64EE.6050404@replies.cyways.com> If you don't have a pre-existing rule for this, you can add one by creating a file in /etc/mail/spamassassin/, say myrules.cf, with these lines # add high score to messages without subjects header NO_SUBJ Subject =~ /^$/ score NO_SUBJ 10 description NO_SUBJ Message has no subject line The regular expression "^$" matches the empty string. When you add or edit rules, it's best to test them with the command spamasssassin --lint to make sure there were no errors. I don't recall if you need to restart MailScanner to have it read the SA rulesets again, but it doesn't hurt to do so. Peter On 05/20/2016 03:11 PM, Philip Parsons wrote: > My system does not seem to be scoring no subject do you know which rule it > is in or the name of it ? > > *From:*MailScanner > [mailto:mailscanner-bounces+pparsons=techeez.com at lists.mailscanner.info] *On > Behalf Of *Jerry Benton > *Sent:* Friday, May 20, 2016 11:54 AM > *To:* MailScanner Discussion > *Subject:* Re: Is it possible to use MailScanner > > Change the score on the spamassassin rule for no subject to a high score. > Easiest method. > > > - > > Jerry Benton > > www.mailborder.com > > On May 20, 2016, at 2:53 PM, Philip Parsons > wrote: > > To block/quarantine emails that have no subject line? Is so some hints > on how to accomplish this.. > > Thank you. > Philip Parsons > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/listinfo/mailscanner > > > > -- > This message has been scanned for viruses and > dangerous content by *MailScanner* , and is > believed to be clean. > > > > > From mailscanner at replies.cyways.com Fri May 20 19:28:17 2016 From: mailscanner at replies.cyways.com (Peter Lemieux) Date: Fri, 20 May 2016 15:28:17 -0400 Subject: Is it possible to use MailScanner In-Reply-To: <573F64EE.6050404@replies.cyways.com> References: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> <11D8E491D9562549A61FD3186F363420027FFE7C13@exchange.techeez.com> <573F64EE.6050404@replies.cyways.com> Message-ID: <573F6551.7050003@replies.cyways.com> Whoops. Replace the word "description" with "describe" in the rule below. P On 05/20/2016 03:26 PM, Peter Lemieux wrote: > If you don't have a pre-existing rule for this, you can add one by creating > a file in /etc/mail/spamassassin/, say myrules.cf, with these lines > > # add high score to messages without subjects > header NO_SUBJ Subject =~ /^$/ > score NO_SUBJ 10 > description NO_SUBJ Message has no subject line > > The regular expression "^$" matches the empty string. > > When you add or edit rules, it's best to test them with the command > > spamasssassin --lint > > to make sure there were no errors. > > I don't recall if you need to restart MailScanner to have it read the SA > rulesets again, but it doesn't hurt to do so. > > Peter > > > On 05/20/2016 03:11 PM, Philip Parsons wrote: >> My system does not seem to be scoring no subject do you know which rule it >> is in or the name of it ? >> >> *From:*MailScanner >> [mailto:mailscanner-bounces+pparsons=techeez.com at lists.mailscanner.info] *On >> Behalf Of *Jerry Benton >> *Sent:* Friday, May 20, 2016 11:54 AM >> *To:* MailScanner Discussion >> *Subject:* Re: Is it possible to use MailScanner >> >> Change the score on the spamassassin rule for no subject to a high score. >> Easiest method. >> >> >> - >> >> Jerry Benton >> >> www.mailborder.com >> >> On May 20, 2016, at 2:53 PM, Philip Parsons > > wrote: >> >> To block/quarantine emails that have no subject line? Is so some hints >> on how to accomplish this.. >> >> Thank you. >> Philip Parsons >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by *MailScanner* , and is >> believed to be clean. >> >> >> >> >> > > From mark at msapiro.net Fri May 20 20:59:47 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 20 May 2016 13:59:47 -0700 Subject: Is it possible to use MailScanner In-Reply-To: <573F64EE.6050404@replies.cyways.com> References: <11D8E491D9562549A61FD3186F363420027FFE7A10@exchange.techeez.com> <977E3B92-30C9-4D84-BBC3-FBB9E139A406@mailborder.com> <11D8E491D9562549A61FD3186F363420027FFE7C13@exchange.techeez.com> <573F64EE.6050404@replies.cyways.com> Message-ID: <573F7AC3.7000400@msapiro.net> On 05/20/2016 12:26 PM, Peter Lemieux wrote: > If you don't have a pre-existing rule for this, you can add one by > creating a file in /etc/mail/spamassassin/, say myrules.cf, with these > lines > > # add high score to messages without subjects > header NO_SUBJ Subject =~ /^$/ > score NO_SUBJ 10 > describe NO_SUBJ Message has no subject line > > The regular expression "^$" matches the empty string. I would be inclined to use a different regexp. something like /^\s*(\(?no subject\)?)?\s*$/i to catch subjects like 'no subject' and '(no subject)' too. Also, this rule only hits on messages with a Subject: header. There is a standard rule MISSING_SUBJECT for no Subject: header at all. This rule is defined in 20_head_tests.cf as header __HAS_SUBJECT exists:Subject meta MISSING_SUBJECT !__HAS_SUBJECT -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mark at msapiro.net Sat May 21 00:45:18 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 20 May 2016 17:45:18 -0700 Subject: Denial Of Service Attack Messages In-Reply-To: <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> Message-ID: <573FAF9E.9070701@msapiro.net> On 05/18/2016 12:35 AM, Michael B?ttger wrote: > > this ones get disarmed but not quarantined: > > May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 66D40A1381.A1920 > > > so imho the problem resides somwehre in the code of ?killing HTML tags" I'v looked at the code and what's going on is MailScanner forks a subprocess to actually parse an HTML part and disarm various tags like web bugs and things it detects as phishing. It then pipes the HTML to the subprocess and gets it's response which is the 'disarmed' part and a list of the things disarmed. When it logs 'KILLED' it's because the exit code from the subprocess was non zero. I have run all 22 messages you sen to Jerry via WeTransfer through my test MailScanner and they all processed normally and logged things like May 19 16:58:16 msapiro MailScanner[15286]: Content Checks: Detected and have disarmed phishing, web bug tags in HTML message in AD524A46FC.A1033 from ... So the issue is something outside of the MailScanner code that's causing these subprocesses to fail. I suggest you look at the Message.pm module in your MailScanner installation. At around line 7026, you should see my $report = "MailScanner was attacked by a Denial Of Service attack, and has therefore \ndeleted this part of the message. Please contact your e-mail providers \nfor more information if you need it, giving them the whole of this report.\n"; my $report2 = MailScanner::Config::LanguageValue(0, 'htmlparserattack'); $report = $report2 if $report2 && $report2 ne 'htmlparserattack'; print $outfh $report . "\n\nAttack in: $oldname\n"; $outfh->close; #print STDERR "HTML::Parser was killed by the message, " . # "$newname has been overwritten\n"; return ('KILLED'); } Change the return ('KILLED'); line to return ('KILLED ' . $PipeReturn); That will add the subprocess exit code following 'KILLED' in the log message and may help us understand why the subprocess dies. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Sat May 21 00:51:32 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 20 May 2016 20:51:32 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <573FAF9E.9070701@msapiro.net> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> Message-ID: <0F8B91E9-3E15-4AF4-BAB2-DA325F604B92@mailborder.com> It might even be a good idea to add that permanently to the source. (Or log it somehow.) - Jerry Benton www.mailborder.com > On May 20, 2016, at 8:45 PM, Mark Sapiro wrote: > > On 05/18/2016 12:35 AM, Michael B?ttger wrote: >> >> this ones get disarmed but not quarantined: >> >> May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and >> have disarmed KILLED tags in HTML message in 66D40A1381.A1920 >> >> >> so imho the problem resides somwehre in the code of ?killing HTML tags" > > > I'v looked at the code and what's going on is MailScanner forks a > subprocess to actually parse an HTML part and disarm various tags like > web bugs and things it detects as phishing. It then pipes the HTML to > the subprocess and gets it's response which is the 'disarmed' part and a > list of the things disarmed. > > When it logs 'KILLED' it's because the exit code from the subprocess was > non zero. > > I have run all 22 messages you sen to Jerry via WeTransfer through my > test MailScanner and they all processed normally and logged things like > > May 19 16:58:16 msapiro MailScanner[15286]: Content Checks: Detected and > have disarmed phishing, web bug tags in HTML message in AD524A46FC.A1033 > from ... > > So the issue is something outside of the MailScanner code that's causing > these subprocesses to fail. > > I suggest you look at the Message.pm module in your MailScanner > installation. At around line 7026, you should see > > > my $report = "MailScanner was attacked by a Denial Of Service > attack, and has therefore \ndeleted this part of the message. Please > contact your e-mail providers \nfor more information if you need it, > giving them the whole of this report.\n"; > my $report2 = MailScanner::Config::LanguageValue(0, 'htmlparserattack'); > $report = $report2 if $report2 && $report2 ne 'htmlparserattack'; > print $outfh $report . "\n\nAttack in: $oldname\n"; > $outfh->close; > #print STDERR "HTML::Parser was killed by the message, " . > # "$newname has been overwritten\n"; > return ('KILLED'); > } > > Change the > > return ('KILLED'); > > line to > > return ('KILLED ' . $PipeReturn); > > That will add the subprocess exit code following 'KILLED' in the log > message and may help us understand why the subprocess dies. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mailscanner-list at okla.com Sat May 21 01:49:58 2016 From: mailscanner-list at okla.com (Tracy Greggs) Date: Fri, 20 May 2016 20:49:58 -0500 Subject: Avast core linux wrapper? Message-ID: <035a01d1b303$18186220$48492660$@okla.com> Not trying to be a badger or anything, but would it be possible to get a working wrapper for the latest Avast Core Linux command line scanner? I would be perfectly happy to provide the Centos 6.x rpm from Avast as well as my license file if that would help. Thanks, Tracy Greggs -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sat May 21 01:52:33 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 20 May 2016 21:52:33 -0400 Subject: Avast core linux wrapper? In-Reply-To: <035a01d1b303$18186220$48492660$@okla.com> References: <035a01d1b303$18186220$48492660$@okla.com> Message-ID: <1CCB3BEB-D330-4A6A-927E-B17B52B51A1D@mailborder.com> Yeah, sorry for the slow reply. Been working. If you would like to take the old wrapper for the MailScanner v4 branch and update it to work, I will put it in v5. - Jerry Benton www.mailborder.com > On May 20, 2016, at 9:49 PM, Tracy Greggs wrote: > > Not trying to be a badger or anything, but would it be possible to get a working wrapper for the latest Avast Core Linux command line scanner? > > I would be perfectly happy to provide the Centos 6.x rpm from Avast as well as my license file if that would help. > > Thanks, > Tracy Greggs > > -- > This message has been scanned for viruses and > dangerous content by MailScanner , and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mailscanner-list at okla.com Sat May 21 03:14:40 2016 From: mailscanner-list at okla.com (Tracy Greggs) Date: Fri, 20 May 2016 22:14:40 -0500 Subject: Avast core linux wrapper? In-Reply-To: <1CCB3BEB-D330-4A6A-927E-B17B52B51A1D@mailborder.com> References: <035a01d1b303$18186220$48492660$@okla.com> <1CCB3BEB-D330-4A6A-927E-B17B52B51A1D@mailborder.com> Message-ID: <037301d1b30e$ed7e5a90$c87b0fb0$@okla.com> I am still running the 4.x branch and haven't updated to 5.x yet. Do you want me to send you the rpm and license file off list or I could send you a hyperlink to grab it off of my server whichever works best for you. Thanks, Tracy From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info ] On Behalf Of Jerry Benton Sent: Friday, May 20, 2016 8:53 PM To: MailScanner Discussion Subject: Re: Avast core linux wrapper? Yeah, sorry for the slow reply. Been working. If you would like to take the old wrapper for the MailScanner v4 branch and update it to work, I will put it in v5. - Jerry Benton www.mailborder.com On May 20, 2016, at 9:49 PM, Tracy Greggs wrote: Not trying to be a badger or anything, but would it be possible to get a working wrapper for the latest Avast Core Linux command line scanner? I would be perfectly happy to provide the Centos 6.x rpm from Avast as well as my license file if that would help. Thanks, Tracy Greggs -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Sat May 21 03:16:14 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 20 May 2016 23:16:14 -0400 Subject: Avast core linux wrapper? In-Reply-To: <037301d1b30e$ed7e5a90$c87b0fb0$@okla.com> References: <035a01d1b303$18186220$48492660$@okla.com> <1CCB3BEB-D330-4A6A-927E-B17B52B51A1D@mailborder.com> <037301d1b30e$ed7e5a90$c87b0fb0$@okla.com> Message-ID: <3F0041D4-547B-467E-B757-4C637B1F4528@mailborder.com> Tracy, Does your Avast wrapper work in v4? - Jerry Benton www.mailborder.com > On May 20, 2016, at 11:14 PM, Tracy Greggs wrote: > > I am still running the 4.x branch and haven?t updated to 5.x yet. > > Do you want me to send you the rpm and license file off list or I could send you a hyperlink to grab it off of my server whichever works best for you. > > Thanks, > Tracy > > > From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Friday, May 20, 2016 8:53 PM > To: MailScanner Discussion > Subject: Re: Avast core linux wrapper? > > Yeah, sorry for the slow reply. Been working. > > If you would like to take the old wrapper for the MailScanner v4 branch and update it to work, I will put it in v5. > > - > Jerry Benton > www.mailborder.com > > > >> On May 20, 2016, at 9:49 PM, Tracy Greggs > wrote: >> >> Not trying to be a badger or anything, but would it be possible to get a working wrapper for the latest Avast Core Linux command line scanner? >> >> I would be perfectly happy to provide the Centos 6.x rpm from Avast as well as my license file if that would help. >> >> Thanks, >> Tracy Greggs >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner , and is >> believed to be clean. >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner , and is > believed to be clean. > > -- > This message has been scanned for viruses and > dangerous content by MailScanner , and is > believed to be clean. > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mailscanner-list at okla.com Sat May 21 06:41:17 2016 From: mailscanner-list at okla.com (Tracy Greggs) Date: Sat, 21 May 2016 01:41:17 -0500 Subject: Avast core linux wrapper? In-Reply-To: <3F0041D4-547B-467E-B757-4C637B1F4528@mailborder.com> References: <035a01d1b303$18186220$48492660$@okla.com> <1CCB3BEB-D330-4A6A-927E-B17B52B51A1D@mailborder.com> <037301d1b30e$ed7e5a90$c87b0fb0$@okla.com> <3F0041D4-547B-467E-B757-4C637B1F4528@mailborder.com> Message-ID: <039201d1b32b$ca3e9640$5ebbc2c0$@okla.com> No. Running 4.84.6 on Centos 6.5 x64 avast-rhel-2.1.1-1.x86_64.rpm which is the latest available, runs as a service lint test is fine with Sophos and Clamd the binary is now /bin/scan for avast Results of MailScanner ?vThis is CentOS release 6.5 (Final) This is Perl version 5.010001 (5.10.1) This is MailScanner version 4.84.6 Module versions are: 1.00 AnyDBM_File 1.30 Archive::Zip 0.23 bignum 1.11 Carp 2.021 Compress::Zlib 1.119 Convert::BinHex 0.17 Convert::TNEF 2.124 Data::Dumper 2.27 Date::Parse 1.03 DirHandle 1.06 Fcntl 2.77 File::Basename 2.14 File::Copy 2.02 FileHandle 2.08 File::Path 0.22 File::Temp 0.90 Filesys::Df 3.64 HTML::Entities 3.64 HTML::Parser 3.57 HTML::TokeParser 1.25 IO 1.14 IO::File 1.13 IO::Pipe 2.04 Mail::Header 1.89 Math::BigInt 0.22 Math::BigRat 3.14 MIME::Base64 5.427 MIME::Decoder 5.427 MIME::Decoder::UU 5.427 MIME::Head 5.427 MIME::Parser 3.13 MIME::QuotedPrint 5.427 MIME::Tools 0.13 Net::CIDR 1.25 Net::IP 0.16 OLE::Storage_Lite 1.04 Pod::Escapes 3.13 Pod::Simple 1.17 POSIX 1.21 Scalar::Util 2.014 Socket 2.20 Storable 1.4 Sys::Hostname::Long 0.27 Sys::Syslog 1.40 Test::Pod 1.001003 Test::Simple 1.9726 Time::HiRes 1.02 Time::localtime Optional module versions are: 2.00 Archive::Tar 0.23 bignum missing Business::ISBN missing Business::ISBN::Data missing Data::Dump 1.831 DB_File 1.27 DBD::SQLite 1.609 DBI 1.16 Digest 1.01 Digest::HMAC 2.39 Digest::MD5 2.13 Digest::SHA1 1.01 Encode::Detect 0.17015 Error 0.27 ExtUtils::CBuilder 2.2203 ExtUtils::ParseXS 2.42 Getopt::Long missing Inline missing IO::String 1.10 IO::Zlib missing IP::Country missing Mail::ClamAV 3.004000 Mail::SpamAssassin v2.009 Mail::SPF 1.999001 Mail::SPF::Query 0.35 Module::Build 0.20 Net::CIDR::Lite 0.65 Net::DNS v0.003 Net::DNS::Resolver::Programmable missing Net::LDAP 4.027 NetAddr::IP missing Parse::RecDescent missing SAVI 3.32 Test::Harness missing Test::Manifest 2.0.0 Text::Balanced 1.63 URI 0.77 version 0.95 YAML From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Friday, May 20, 2016 10:16 PM To: MailScanner Discussion Subject: Re: Avast core linux wrapper? Tracy, Does your Avast wrapper work in v4? - Jerry Benton www.mailborder.com On May 20, 2016, at 11:14 PM, Tracy Greggs wrote: I am still running the 4.x branch and haven?t updated to 5.x yet. Do you want me to send you the rpm and license file off list or I could send you a hyperlink to grab it off of my server whichever works best for you. Thanks, Tracy From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Friday, May 20, 2016 8:53 PM To: MailScanner Discussion Subject: Re: Avast core linux wrapper? Yeah, sorry for the slow reply. Been working. If you would like to take the old wrapper for the MailScanner v4 branch and update it to work, I will put it in v5. - Jerry Benton www.mailborder.com On May 20, 2016, at 9:49 PM, Tracy Greggs < mailscanner-list at okla.com> wrote: Not trying to be a badger or anything, but would it be possible to get a working wrapper for the latest Avast Core Linux command line scanner? I would be perfectly happy to provide the Centos 6.x rpm from Avast as well as my license file if that would help. Thanks, Tracy Greggs -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Sun May 22 04:17:20 2016 From: mark at msapiro.net (Mark Sapiro) Date: Sat, 21 May 2016 21:17:20 -0700 Subject: Avast core linux wrapper? In-Reply-To: <037301d1b30e$ed7e5a90$c87b0fb0$@okla.com> References: <035a01d1b303$18186220$48492660$@okla.com> <1CCB3BEB-D330-4A6A-927E-B17B52B51A1D@mailborder.com> <037301d1b30e$ed7e5a90$c87b0fb0$@okla.com> Message-ID: On 5/20/16 8:14 PM, Tracy Greggs wrote: > I am still running the 4.x branch and haven?t updated to 5.x yet. > > > > Do you want me to send you the rpm and license file off list or I could > send you a hyperlink to grab it off of my server whichever works best > for you. All we really need is a man page or other documentation giving the command line options and arguments to scan a file or directory of files and the possible returns. If you currently have avast-wrapper (I think in /var/lib/MailScanner/, but things have been moving so I'm not sure), you might just try changing line 33 from prog=bin/avastcmd to prog=/bin/scan and ensuring avast is in the Virus Scanners list in your MailScanner config and then running 'MailScanner --lint' -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From emrkeles at gmail.com Sun May 22 18:39:23 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Sun, 22 May 2016 21:39:23 +0300 Subject: Copy all mails Message-ID: i keep infected and spammy e-mail in server. But copies of all e-mails must keep mailscanner server. i want to send again from MailScanner gateway when occur a problem in mail server. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 23 00:29:45 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 22 May 2016 20:29:45 -0400 Subject: Mailborder v5.0.1-1 Released Message-ID: Ok, I am releasing v5. Downloads here: https://www.mailscanner.info/downloads The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. - Jerry Benton www.mailborder.com From iversons at rushville.k12.in.us Mon May 23 00:37:45 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Sun, 22 May 2016 20:37:45 -0400 Subject: Mailborder v5.0.1-1 Released In-Reply-To: References: Message-ID: Thank you sir :) On Sun, May 22, 2016 at 8:29 PM, Jerry Benton wrote: > Ok, I am releasing v5. Downloads here: > > https://www.mailscanner.info/downloads > > > The structure has changed significantly from v4 to include executable > names. Make sure you update your cron jobs if you upgrade. > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From Eoin.Kim at rcst.com.au Mon May 23 04:27:31 2016 From: Eoin.Kim at rcst.com.au (Eoin Kim) Date: Mon, 23 May 2016 04:27:31 +0000 Subject: Mailborder v5.0.1-1 Released In-Reply-To: References: Message-ID: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> Hello Jerry, Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. # This is the version number of the MailScanner distribution that created # this configuration file. Please do not change this value. MailScanner Version Number = 4.85.2 My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. Eoin Kim Systems Administrator RCS Telecommunications Level 1, 133 Mary Street Brisbane, QLD, 4000 Mobile:?0419 726 231 Email: eoin.kim at rcst.com.au -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Monday, 23 May 2016 10:30 AM To: MailScanner Discussion Subject: Mailborder v5.0.1-1 Released Ok, I am releasing v5. Downloads here: https://www.mailscanner.info/downloads The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. - Jerry Benton www.mailborder.com -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Mon May 23 04:30:23 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 00:30:23 -0400 Subject: Mailborder v5.0.1-1 Released In-Reply-To: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> Message-ID: <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> Did you select the option to automatically upgrade your MailScanner.conf? I know the answer already. It is not a bug. - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:27 AM, Eoin Kim wrote: > > Hello Jerry, > > Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. > > # This is the version number of the MailScanner distribution that created > # this configuration file. Please do not change this value. > MailScanner Version Number = 4.85.2 > > My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. > > Eoin Kim > Systems Administrator > > RCS Telecommunications > Level 1, 133 Mary Street > Brisbane, QLD, 4000 > Mobile: 0419 726 231 > Email: eoin.kim at rcst.com.au > > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Monday, 23 May 2016 10:30 AM > To: MailScanner Discussion > Subject: Mailborder v5.0.1-1 Released > > Ok, I am releasing v5. Downloads here: > > https://www.mailscanner.info/downloads > > > The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From Eoin.Kim at rcst.com.au Mon May 23 04:39:13 2016 From: Eoin.Kim at rcst.com.au (Eoin Kim) Date: Mon, 23 May 2016 04:39:13 +0000 Subject: Mailborder v5.0.1-1 Released In-Reply-To: <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> Message-ID: <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> Hello Jerry, If that was the default action, yes, I did. By the way, quick reply. Thanks a lot. Eoin -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Monday, 23 May 2016 2:30 PM To: MailScanner Discussion Subject: Re: Mailborder v5.0.1-1 Released Did you select the option to automatically upgrade your MailScanner.conf? I know the answer already. It is not a bug. - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:27 AM, Eoin Kim wrote: > > Hello Jerry, > > Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. > > # This is the version number of the MailScanner distribution that > created # this configuration file. Please do not change this value. > MailScanner Version Number = 4.85.2 > > My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. > > Eoin Kim > Systems Administrator > > RCS Telecommunications > Level 1, 133 Mary Street > Brisbane, QLD, 4000 > Mobile: 0419 726 231 > Email: eoin.kim at rcst.com.au > > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.inf > o] On Behalf Of Jerry Benton > Sent: Monday, 23 May 2016 10:30 AM > To: MailScanner Discussion > Subject: Mailborder v5.0.1-1 Released > > Ok, I am releasing v5. Downloads here: > > https://www.mailscanner.info/downloads > > > The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. > > - > Jerry Benton > www.mailborder.com > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Mon May 23 04:40:13 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 00:40:13 -0400 Subject: Mailborder v5.0.1-1 Released In-Reply-To: <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> Message-ID: I will test it out. - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:39 AM, Eoin Kim wrote: > > Hello Jerry, > > If that was the default action, yes, I did. By the way, quick reply. Thanks a lot. > > Eoin > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Monday, 23 May 2016 2:30 PM > To: MailScanner Discussion > Subject: Re: Mailborder v5.0.1-1 Released > > Did you select the option to automatically upgrade your MailScanner.conf? > > I know the answer already. It is not a bug. > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 12:27 AM, Eoin Kim wrote: >> >> Hello Jerry, >> >> Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. >> >> # This is the version number of the MailScanner distribution that >> created # this configuration file. Please do not change this value. >> MailScanner Version Number = 4.85.2 >> >> My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. >> >> Eoin Kim >> Systems Administrator >> >> RCS Telecommunications >> Level 1, 133 Mary Street >> Brisbane, QLD, 4000 >> Mobile: 0419 726 231 >> Email: eoin.kim at rcst.com.au >> >> >> -----Original Message----- >> From: MailScanner >> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.inf >> o] On Behalf Of Jerry Benton >> Sent: Monday, 23 May 2016 10:30 AM >> To: MailScanner Discussion >> Subject: Mailborder v5.0.1-1 Released >> >> Ok, I am releasing v5. Downloads here: >> >> https://www.mailscanner.info/downloads >> >> >> The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From jerry.benton at mailborder.com Mon May 23 04:40:40 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 00:40:40 -0400 Subject: Mailborder v5.0.1-1 Released In-Reply-To: References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> Message-ID: Which package did you use? - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:40 AM, Jerry Benton wrote: > > I will test it out. > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 12:39 AM, Eoin Kim wrote: >> >> Hello Jerry, >> >> If that was the default action, yes, I did. By the way, quick reply. Thanks a lot. >> >> Eoin >> >> -----Original Message----- >> From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton >> Sent: Monday, 23 May 2016 2:30 PM >> To: MailScanner Discussion >> Subject: Re: Mailborder v5.0.1-1 Released >> >> Did you select the option to automatically upgrade your MailScanner.conf? >> >> I know the answer already. It is not a bug. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 23, 2016, at 12:27 AM, Eoin Kim wrote: >>> >>> Hello Jerry, >>> >>> Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. >>> >>> # This is the version number of the MailScanner distribution that >>> created # this configuration file. Please do not change this value. >>> MailScanner Version Number = 4.85.2 >>> >>> My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. >>> >>> Eoin Kim >>> Systems Administrator >>> >>> RCS Telecommunications >>> Level 1, 133 Mary Street >>> Brisbane, QLD, 4000 >>> Mobile: 0419 726 231 >>> Email: eoin.kim at rcst.com.au >>> >>> >>> -----Original Message----- >>> From: MailScanner >>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.inf >>> o] On Behalf Of Jerry Benton >>> Sent: Monday, 23 May 2016 10:30 AM >>> To: MailScanner Discussion >>> Subject: Mailborder v5.0.1-1 Released >>> >>> Ok, I am releasing v5. Downloads here: >>> >>> https://www.mailscanner.info/downloads >>> >>> >>> The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > From Eoin.Kim at rcst.com.au Mon May 23 04:43:11 2016 From: Eoin.Kim at rcst.com.au (Eoin Kim) Date: Mon, 23 May 2016 04:43:11 +0000 Subject: Mailborder v5.0.1-1 Released In-Reply-To: References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> Message-ID: I was using 4.85.2 debian version and downloaded debian version tarball this morning, extracted it and ran install.sh script. Upgrade was smooth and that problem is the one I have found so far. Cheers. Eoin -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Monday, 23 May 2016 2:41 PM To: MailScanner Discussion Subject: Re: Mailborder v5.0.1-1 Released Which package did you use? - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:40 AM, Jerry Benton wrote: > > I will test it out. > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 12:39 AM, Eoin Kim wrote: >> >> Hello Jerry, >> >> If that was the default action, yes, I did. By the way, quick reply. Thanks a lot. >> >> Eoin >> >> -----Original Message----- >> From: MailScanner >> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.in >> fo] On Behalf Of Jerry Benton >> Sent: Monday, 23 May 2016 2:30 PM >> To: MailScanner Discussion >> Subject: Re: Mailborder v5.0.1-1 Released >> >> Did you select the option to automatically upgrade your MailScanner.conf? >> >> I know the answer already. It is not a bug. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 23, 2016, at 12:27 AM, Eoin Kim wrote: >>> >>> Hello Jerry, >>> >>> Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. >>> >>> # This is the version number of the MailScanner distribution that >>> created # this configuration file. Please do not change this value. >>> MailScanner Version Number = 4.85.2 >>> >>> My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. >>> >>> Eoin Kim >>> Systems Administrator >>> >>> RCS Telecommunications >>> Level 1, 133 Mary Street >>> Brisbane, QLD, 4000 >>> Mobile: 0419 726 231 >>> Email: eoin.kim at rcst.com.au >>> >>> >>> -----Original Message----- >>> From: MailScanner >>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.i >>> nf >>> o] On Behalf Of Jerry Benton >>> Sent: Monday, 23 May 2016 10:30 AM >>> To: MailScanner Discussion >>> Subject: Mailborder v5.0.1-1 Released >>> >>> Ok, I am releasing v5. Downloads here: >>> >>> https://www.mailscanner.info/downloads >>> >>> >>> The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Mon May 23 04:58:48 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 00:58:48 -0400 Subject: Mailborder v5.0.1-1 Released In-Reply-To: References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> Message-ID: Ok, I tested both Debian and RHEL. The executable ms-upgrade-conf needs to be reviewed. This executable is basically the same from v4, so I will probably do a total rework of the script when I get a chance. Thanks for reporting. - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:43 AM, Eoin Kim wrote: > > I was using 4.85.2 debian version and downloaded debian version tarball this morning, extracted it and ran install.sh script. Upgrade was smooth and that problem is the one I have found so far. Cheers. > > Eoin > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton > Sent: Monday, 23 May 2016 2:41 PM > To: MailScanner Discussion > Subject: Re: Mailborder v5.0.1-1 Released > > Which package did you use? > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 12:40 AM, Jerry Benton wrote: >> >> I will test it out. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 23, 2016, at 12:39 AM, Eoin Kim wrote: >>> >>> Hello Jerry, >>> >>> If that was the default action, yes, I did. By the way, quick reply. Thanks a lot. >>> >>> Eoin >>> >>> -----Original Message----- >>> From: MailScanner >>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.in >>> fo] On Behalf Of Jerry Benton >>> Sent: Monday, 23 May 2016 2:30 PM >>> To: MailScanner Discussion >>> Subject: Re: Mailborder v5.0.1-1 Released >>> >>> Did you select the option to automatically upgrade your MailScanner.conf? >>> >>> I know the answer already. It is not a bug. >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 23, 2016, at 12:27 AM, Eoin Kim wrote: >>>> >>>> Hello Jerry, >>>> >>>> Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. >>>> >>>> # This is the version number of the MailScanner distribution that >>>> created # this configuration file. Please do not change this value. >>>> MailScanner Version Number = 4.85.2 >>>> >>>> My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. >>>> >>>> Eoin Kim >>>> Systems Administrator >>>> >>>> RCS Telecommunications >>>> Level 1, 133 Mary Street >>>> Brisbane, QLD, 4000 >>>> Mobile: 0419 726 231 >>>> Email: eoin.kim at rcst.com.au >>>> >>>> >>>> -----Original Message----- >>>> From: MailScanner >>>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.i >>>> nf >>>> o] On Behalf Of Jerry Benton >>>> Sent: Monday, 23 May 2016 10:30 AM >>>> To: MailScanner Discussion >>>> Subject: Mailborder v5.0.1-1 Released >>>> >>>> Ok, I am releasing v5. Downloads here: >>>> >>>> https://www.mailscanner.info/downloads >>>> >>>> >>>> The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From jerry.benton at mailborder.com Mon May 23 05:00:49 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 01:00:49 -0400 Subject: Mailborder v5.0.1-1 Released In-Reply-To: References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> Message-ID: Issue: https://github.com/MailScanner/v5/issues/7 Note: This doesn?t impact the overall v5 package. - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:58 AM, Jerry Benton wrote: > > Ok, I tested both Debian and RHEL. The executable ms-upgrade-conf needs to be reviewed. This executable is basically the same from v4, so I will probably do a total rework of the script when I get a chance. > > Thanks for reporting. > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 12:43 AM, Eoin Kim wrote: >> >> I was using 4.85.2 debian version and downloaded debian version tarball this morning, extracted it and ran install.sh script. Upgrade was smooth and that problem is the one I have found so far. Cheers. >> >> Eoin >> >> -----Original Message----- >> From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton >> Sent: Monday, 23 May 2016 2:41 PM >> To: MailScanner Discussion >> Subject: Re: Mailborder v5.0.1-1 Released >> >> Which package did you use? >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 23, 2016, at 12:40 AM, Jerry Benton wrote: >>> >>> I will test it out. >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 23, 2016, at 12:39 AM, Eoin Kim wrote: >>>> >>>> Hello Jerry, >>>> >>>> If that was the default action, yes, I did. By the way, quick reply. Thanks a lot. >>>> >>>> Eoin >>>> >>>> -----Original Message----- >>>> From: MailScanner >>>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.in >>>> fo] On Behalf Of Jerry Benton >>>> Sent: Monday, 23 May 2016 2:30 PM >>>> To: MailScanner Discussion >>>> Subject: Re: Mailborder v5.0.1-1 Released >>>> >>>> Did you select the option to automatically upgrade your MailScanner.conf? >>>> >>>> I know the answer already. It is not a bug. >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>> On May 23, 2016, at 12:27 AM, Eoin Kim wrote: >>>>> >>>>> Hello Jerry, >>>>> >>>>> Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. >>>>> >>>>> # This is the version number of the MailScanner distribution that >>>>> created # this configuration file. Please do not change this value. >>>>> MailScanner Version Number = 4.85.2 >>>>> >>>>> My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. >>>>> >>>>> Eoin Kim >>>>> Systems Administrator >>>>> >>>>> RCS Telecommunications >>>>> Level 1, 133 Mary Street >>>>> Brisbane, QLD, 4000 >>>>> Mobile: 0419 726 231 >>>>> Email: eoin.kim at rcst.com.au >>>>> >>>>> >>>>> -----Original Message----- >>>>> From: MailScanner >>>>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.i >>>>> nf >>>>> o] On Behalf Of Jerry Benton >>>>> Sent: Monday, 23 May 2016 10:30 AM >>>>> To: MailScanner Discussion >>>>> Subject: Mailborder v5.0.1-1 Released >>>>> >>>>> Ok, I am releasing v5. Downloads here: >>>>> >>>>> https://www.mailscanner.info/downloads >>>>> >>>>> >>>>> The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>> >>>>> >>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > From Eoin.Kim at rcst.com.au Mon May 23 05:03:50 2016 From: Eoin.Kim at rcst.com.au (Eoin Kim) Date: Mon, 23 May 2016 05:03:50 +0000 Subject: Mailborder v5.0.1-1 Released In-Reply-To: References: <3d524e623d244ffea271adc75041b15f@BNEEXCH01.corp.qcn> <750A3752-1876-4212-BDAE-EC35EF17604B@mailborder.com> <05cad1dd7b2e4100b7d272398e3e6ae2@BNEEXCH01.corp.qcn> Message-ID: <57025d987ba041db8ff208c9d8709eb5@BNEEXCH01.corp.qcn> Oh, It sounds like a big job. Feel sorry for giving you a s*** load of work. My apologies. Eoin -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Monday, 23 May 2016 2:59 PM To: MailScanner Discussion Subject: Re: Mailborder v5.0.1-1 Released Ok, I tested both Debian and RHEL. The executable ms-upgrade-conf needs to be reviewed. This executable is basically the same from v4, so I will probably do a total rework of the script when I get a chance. Thanks for reporting. - Jerry Benton www.mailborder.com > On May 23, 2016, at 12:43 AM, Eoin Kim wrote: > > I was using 4.85.2 debian version and downloaded debian version tarball this morning, extracted it and ran install.sh script. Upgrade was smooth and that problem is the one I have found so far. Cheers. > > Eoin > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.inf > o] On Behalf Of Jerry Benton > Sent: Monday, 23 May 2016 2:41 PM > To: MailScanner Discussion > Subject: Re: Mailborder v5.0.1-1 Released > > Which package did you use? > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 12:40 AM, Jerry Benton wrote: >> >> I will test it out. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 23, 2016, at 12:39 AM, Eoin Kim wrote: >>> >>> Hello Jerry, >>> >>> If that was the default action, yes, I did. By the way, quick reply. Thanks a lot. >>> >>> Eoin >>> >>> -----Original Message----- >>> From: MailScanner >>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.i >>> n >>> fo] On Behalf Of Jerry Benton >>> Sent: Monday, 23 May 2016 2:30 PM >>> To: MailScanner Discussion >>> Subject: Re: Mailborder v5.0.1-1 Released >>> >>> Did you select the option to automatically upgrade your MailScanner.conf? >>> >>> I know the answer already. It is not a bug. >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 23, 2016, at 12:27 AM, Eoin Kim wrote: >>>> >>>> Hello Jerry, >>>> >>>> Just a tiny bug, I guess. The MailScanner.conf file doesn't have a new version number reflected. >>>> >>>> # This is the version number of the MailScanner distribution that >>>> created # this configuration file. Please do not change this value. >>>> MailScanner Version Number = 4.85.2 >>>> >>>> My MailWatch kept showing a wrong version number on its web interface and I found this. After manual change, it showed the correct version number. Is this mean to be automatically updated during the install? Thanks. >>>> >>>> Eoin Kim >>>> Systems Administrator >>>> >>>> RCS Telecommunications >>>> Level 1, 133 Mary Street >>>> Brisbane, QLD, 4000 >>>> Mobile: 0419 726 231 >>>> Email: eoin.kim at rcst.com.au >>>> >>>> >>>> -----Original Message----- >>>> From: MailScanner >>>> [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner. >>>> i >>>> nf >>>> o] On Behalf Of Jerry Benton >>>> Sent: Monday, 23 May 2016 10:30 AM >>>> To: MailScanner Discussion >>>> Subject: Mailborder v5.0.1-1 Released >>>> >>>> Ok, I am releasing v5. Downloads here: >>>> >>>> https://www.mailscanner.info/downloads >>>> >>>> >>>> The structure has changed significantly from v4 to include executable names. Make sure you update your cron jobs if you upgrade. >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>>> >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From emrkeles at gmail.com Mon May 23 05:50:55 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 23 May 2016 08:50:55 +0300 Subject: Copy all mails In-Reply-To: References: Message-ID: Can you help me ? 2016-05-22 21:39 GMT+03:00 Emre Kele? : > i keep infected and spammy e-mail in server. But copies of all e-mails > must keep mailscanner server. i want to send again from MailScanner > gateway when occur a problem in mail server. > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From emrkeles at gmail.com Mon May 23 06:29:45 2016 From: emrkeles at gmail.com (=?UTF-8?Q?Emre_Kele=C5=9F?=) Date: Mon, 23 May 2016 09:29:45 +0300 Subject: Copy all mails In-Reply-To: References: Message-ID: I completely got it I would like to set up 4 mailscanner gateway server as cluster and managed them via one central place, 2016-05-23 8:50 GMT+03:00 Emre Kele? : > Can you help me ? > > 2016-05-22 21:39 GMT+03:00 Emre Kele? : > >> i keep infected and spammy e-mail in server. But copies of all e-mails >> must keep mailscanner server. i want to send again from MailScanner >> gateway when occur a problem in mail server. >> > > > > -- > > *Emre* > -- *Emre* -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 23 07:14:19 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 03:14:19 -0400 Subject: MailScanner v5.0.1-2 Release Message-ID: <3E224714-4E47-4E83-B72E-9A25C3009FAD@mailborder.com> Updates to the installers. MailScanner code is unchanged. https://www.mailscanner.info/downloads I?ll get this straight eventually ? The Debian, RHEL, and SUSE installers no longer ask to upgrade your MailScanner.conf during an upgrade. It just does it. It makes copies of: - the distro MailScanner.conf - your old MailScanner.conf - the new MailScanner.conf and puts them in ~/ms_upgrade/saved.$$ with intuitive extensions. ($$ is the process id when installed) The file /etc/MailScanner/MailScanner.conf is your old settings with any upgrades (new options) automatically applied. - Jerry Benton www.mailborder.com From andy at z00b.com Mon May 23 08:00:28 2016 From: andy at z00b.com (Andrew Southgate) Date: Mon, 23 May 2016 09:00:28 +0100 Subject: Denial Of Service Attack Messages In-Reply-To: <573FAF9E.9070701@msapiro.net> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> Message-ID: <058e01d1b4c9$332bcdf0$998369d0$@com> > So the issue is something outside of the MailScanner code that's causing these subprocesses to fail. That makes sense with my experience, I have found that if I try to re-send a failed message enough times, eventually it gets through, sometimes its the second attempt, others might be 4 or 5 attempts. I dont think the message contents actually matter other than possibly some kind of minimum complexity required. I've made the change suggested, i've also added $PipeReturn to $report since its usually easier for me to see the email than go hunt logs, does MailScanner need restarted after editing these files to see the changes? -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: 21 May 2016 01:45 To: mailscanner at lists.mailscanner.info Subject: Re: Denial Of Service Attack Messages On 05/18/2016 12:35 AM, Michael B?ttger wrote: > > this ones get disarmed but not quarantined: > > May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in 66D40A1381.A1920 > > > so imho the problem resides somwehre in the code of ?killing HTML tags" I'v looked at the code and what's going on is MailScanner forks a subprocess to actually parse an HTML part and disarm various tags like web bugs and things it detects as phishing. It then pipes the HTML to the subprocess and gets it's response which is the 'disarmed' part and a list of the things disarmed. When it logs 'KILLED' it's because the exit code from the subprocess was non zero. I have run all 22 messages you sen to Jerry via WeTransfer through my test MailScanner and they all processed normally and logged things like May 19 16:58:16 msapiro MailScanner[15286]: Content Checks: Detected and have disarmed phishing, web bug tags in HTML message in AD524A46FC.A1033 from ... So the issue is something outside of the MailScanner code that's causing these subprocesses to fail. I suggest you look at the Message.pm module in your MailScanner installation. At around line 7026, you should see my $report = "MailScanner was attacked by a Denial Of Service attack, and has therefore \ndeleted this part of the message. Please contact your e-mail providers \nfor more information if you need it, giving them the whole of this report.\n"; my $report2 = MailScanner::Config::LanguageValue(0, 'htmlparserattack'); $report = $report2 if $report2 && $report2 ne 'htmlparserattack'; print $outfh $report . "\n\nAttack in: $oldname\n"; $outfh->close; #print STDERR "HTML::Parser was killed by the message, " . # "$newname has been overwritten\n"; return ('KILLED'); } Change the return ('KILLED'); line to return ('KILLED ' . $PipeReturn); That will add the subprocess exit code following 'KILLED' in the log message and may help us understand why the subprocess dies. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Mon May 23 08:15:40 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 04:15:40 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <058e01d1b4c9$332bcdf0$998369d0$@com> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> <058e01d1b4c9$332bcdf0$998369d0$@com> Message-ID: <58AEE94E-2FB0-41CE-B054-4A665DA9EDE7@mailborder.com> Yes it would. The changes are included in MailScanner v5.0.1-2. - Jerry Benton www.mailborder.com > On May 23, 2016, at 4:00 AM, Andrew Southgate wrote: > >> So the issue is something outside of the MailScanner code that's causing > these subprocesses to fail. > > That makes sense with my experience, I have found that if I try to re-send a > failed message enough times, eventually it gets through, sometimes its the > second attempt, others might be 4 or 5 attempts. I dont think the message > contents actually matter other than possibly some kind of minimum complexity > required. > > I've made the change suggested, i've also added $PipeReturn to $report since > its usually easier for me to see the email than go hunt logs, does > MailScanner need restarted after editing these files to see the changes? > > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf > Of Mark Sapiro > Sent: 21 May 2016 01:45 > To: mailscanner at lists.mailscanner.info > Subject: Re: Denial Of Service Attack Messages > > On 05/18/2016 12:35 AM, Michael B?ttger wrote: >> >> this ones get disarmed but not quarantined: >> >> May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and >> have disarmed KILLED tags in HTML message in 66D40A1381.A1920 >> >> >> so imho the problem resides somwehre in the code of ?killing HTML tags" > > > I'v looked at the code and what's going on is MailScanner forks a subprocess > to actually parse an HTML part and disarm various tags like web bugs and > things it detects as phishing. It then pipes the HTML to the subprocess and > gets it's response which is the 'disarmed' part and a list of the things > disarmed. > > When it logs 'KILLED' it's because the exit code from the subprocess was non > zero. > > I have run all 22 messages you sen to Jerry via WeTransfer through my test > MailScanner and they all processed normally and logged things like > > May 19 16:58:16 msapiro MailScanner[15286]: Content Checks: Detected and > have disarmed phishing, web bug tags in HTML message in AD524A46FC.A1033 > from ... > > So the issue is something outside of the MailScanner code that's causing > these subprocesses to fail. > > I suggest you look at the Message.pm module in your MailScanner > installation. At around line 7026, you should see > > > my $report = "MailScanner was attacked by a Denial Of Service attack, > and has therefore \ndeleted this part of the message. Please contact your > e-mail providers \nfor more information if you need it, giving them the > whole of this report.\n"; > my $report2 = MailScanner::Config::LanguageValue(0, 'htmlparserattack'); > $report = $report2 if $report2 && $report2 ne 'htmlparserattack'; > print $outfh $report . "\n\nAttack in: $oldname\n"; > $outfh->close; > #print STDERR "HTML::Parser was killed by the message, " . > # "$newname has been overwritten\n"; > return ('KILLED'); > } > > Change the > > return ('KILLED'); > > line to > > return ('KILLED ' . $PipeReturn); > > That will add the subprocess exit code following 'KILLED' in the log message > and may help us understand why the subprocess dies. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From markussen at media24.no Mon May 23 11:45:52 2016 From: markussen at media24.no (Trond M. Markussen) Date: Mon, 23 May 2016 13:45:52 +0200 Subject: Exe and js in zip Message-ID: <027d01d1b4e8$a9974310$fcc5c930$@media24.no> Hi, What works best for blocking .exe and .js files within zip attachments? We seem to have quite a few of these coming through. Regards, Trond M. Markussen -------------- next part -------------- An HTML attachment was scrubbed... URL: From chris at clh.org.uk Mon May 23 11:57:20 2016 From: chris at clh.org.uk (Chris Hardy) Date: Mon, 23 May 2016 12:57:20 +0100 Subject: CustomFunctions Message-ID: I've just updated MailScanner to 5.0.1-2 on Mageia, and (after a few tweaks) all seems to be working well. However, it seems to be ignoring CustomFunctions for MailWatch - has the CustomFunctions directory moved? Thanks Chris -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From jerry.benton at mailborder.com Mon May 23 12:00:29 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 23 May 2016 08:00:29 -0400 Subject: CustomFunctions In-Reply-To: References: Message-ID: Yes. It should have been updated in your MailScanner.conf. If not: /usr/share/MailScanner/perl/custom There should be a symlink in your /etc/MailScanner directory. - Jerry Benton www.mailborder.com > On May 23, 2016, at 7:57 AM, Chris Hardy wrote: > > I've just updated MailScanner to 5.0.1-2 on Mageia, and (after a few tweaks) all seems to be working well. > > > However, it seems to be ignoring CustomFunctions for MailWatch - has the CustomFunctions directory moved? > > > Thanks > > > Chris > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From chris at clh.org.uk Mon May 23 12:06:25 2016 From: chris at clh.org.uk (Chris Hardy) Date: Mon, 23 May 2016 13:06:25 +0100 Subject: CustomFunctions In-Reply-To: References: Message-ID: <60d8ea6f-88e7-3a68-e63e-e7b7b07a0d36@clh.org.uk> Thanks - that's worked C On 23/05/2016 13:00, Jerry Benton wrote: > Yes. It should have been updated in your MailScanner.conf. If not: > > /usr/share/MailScanner/perl/custom > > > There should be a symlink in your /etc/MailScanner directory. > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 7:57 AM, Chris Hardy wrote: >> >> I've just updated MailScanner to 5.0.1-2 on Mageia, and (after a few tweaks) all seems to be working well. >> >> >> However, it seems to be ignoring CustomFunctions for MailWatch - has the CustomFunctions directory moved? >> >> >> Thanks >> >> >> Chris >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From mark at msapiro.net Tue May 24 05:49:37 2016 From: mark at msapiro.net (Mark Sapiro) Date: Mon, 23 May 2016 22:49:37 -0700 Subject: Exe and js in zip In-Reply-To: <027d01d1b4e8$a9974310$fcc5c930$@media24.no> References: <027d01d1b4e8$a9974310$fcc5c930$@media24.no> Message-ID: <5743EB71.6090102@msapiro.net> On 05/23/2016 04:45 AM, Trond M. Markussen wrote: > > What works best for blocking .exe and .js files within zip attachments? > > We seem to have quite a few of these coming through? Default MailScanner config settings should block these filename.rules.conf contains deny \.jse?$ Possible Microsoft JScript attack JScript Scripts are dangerous in email deny \.exe$ Windows/DOS Executable Executable DOS/Windows programs are dangerous in email And both MailScanner and virus scanners look inside zip archives. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From pascal.maes at uclouvain.be Tue May 24 06:36:13 2016 From: pascal.maes at uclouvain.be (Pascal Maes) Date: Tue, 24 May 2016 06:36:13 +0000 Subject: Generic virus scanner Message-ID: <46F04484-982F-4A06-8112-79ED816B127C@uclouvain.be> Hello, MailScanner Version 4.85.2-3 We havre written our own generic virus scanner to check the macros included in some Office documents. We use the "generic-wrapper" but it doesn't work as in SweepViruses.pm we found the line 3671 sub InstalledScanners { 3672 3673 my(@installed, $scannername, $nameandpath, $name, $path, $command, $result); 3674 3675 # Get list of all the names of the scanners to look up. There are a few 3676 # rogue ones! 3677 my @scannernames = keys %Scanners; 3678 3679 print STDERR "\n\n @scannernames \n\n "; 3680 foreach $scannername (@scannernames) { 3681 next unless $scannername; 3682 next if $scannername =~ /generic|none/i; 3684 $nameandpath = MailScanner::Config::ScannerCmds($scannername); 3685 ($name, $path) = split(',', $nameandpath); 3686 $command = "$name $path -IsItInstalled"; 3687 print STDERR "$command gave: "; 3688 $result = system($command) >> 8; 3689 print STDERR "\"$result\"\n"; 3690 push @installed, $scannername unless $result; 3691 } So should we choose another name that "generic-wrapper" ? Regards -- Pascal From mark at msapiro.net Tue May 24 15:27:10 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 24 May 2016 08:27:10 -0700 Subject: Generic virus scanner In-Reply-To: <46F04484-982F-4A06-8112-79ED816B127C@uclouvain.be> References: <46F04484-982F-4A06-8112-79ED816B127C@uclouvain.be> Message-ID: <574472CE.4050304@msapiro.net> On 05/23/2016 11:36 PM, Pascal Maes wrote: > > MailScanner Version 4.85.2-3 > > We havre written our own generic virus scanner to check the macros included in some Office documents. > > We use the "generic-wrapper" but it doesn't work as in SweepViruses.pm we found the line ... > So should we choose another name that "generic-wrapper" ? Yes. generic-(autoupdate|wrapper) are intended as example skeletons from which to make your own, so name it something else, maybe local-wrapper or officemacro-wrapper or whatever you want other than generic or none. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From pascal.maes at uclouvain.be Tue May 24 16:50:16 2016 From: pascal.maes at uclouvain.be (Pascal Maes) Date: Tue, 24 May 2016 16:50:16 +0000 Subject: Generic virus scanner In-Reply-To: <574472CE.4050304@msapiro.net> References: <46F04484-982F-4A06-8112-79ED816B127C@uclouvain.be> <574472CE.4050304@msapiro.net> Message-ID: <345BD798-BEA4-44EA-BD21-55399AF3E125@uclouvain.be> > Le 24 mai 2016 ? 17:27, Mark Sapiro a ?crit : > > On 05/23/2016 11:36 PM, Pascal Maes wrote: >> >> MailScanner Version 4.85.2-3 >> >> We havre written our own generic virus scanner to check the macros included in some Office documents. >> >> We use the "generic-wrapper" but it doesn't work as in SweepViruses.pm we found the line > ... >> So should we choose another name that "generic-wrapper" ? > > > Yes. generic-(autoupdate|wrapper) are intended as example skeletons from > which to make your own, so name it something else, maybe local-wrapper > or officemacro-wrapper or whatever you want other than generic or none. > But if we named it olevba extract of virus.scanners.conf generic /usr/share/MailScanner/generic-wrapper / olevba /usr/share/MailScanner/olevba-wrapper /usr/local/scripts/oletools we have # MailScanner --lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Read 501 hostnames from the phishing whitelist Read 15526 hostnames from the phishing blacklists Config: calling custom init function CheckSMTPAuth Checking version numbers... Version number in MailScanner.conf (4.85.2) is correct. Your envelope_sender_header in spam.assassin.prefs.conf is correct. MailScanner setting GID to (117) MailScanner setting UID to (111) Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database each on reference is experimental at /usr/share/perl5/Mail/SpamAssassin/Plugin/URILocalBL.pm line 353. keys on reference is experimental at /usr/share/perl5/Mail/SpamAssassin/Plugin/URILocalBL.pm line 377. keys on reference is experimental at /usr/share/perl5/Mail/SpamAssassin/Plugin/URILocalBL.pm line 406. SpamAssassin reported no errors. Using locktype = posix MailScanner.conf says "Virus Scanners = olevba sophos clamd" avast vexira sophossavi f-prot-6 inoculate esets clamavmodule kaspersky drweb nod32 clamav f-protd-6 none f-secure etrust mcafee antivir symscanengine bitdefender norman panda css command vba32 nod32-1.99 clamd f-prot generic trend sophos kavdaemonclient inoculan avastd rav avg mcafee6 kaspersky-4.5 /usr/share/MailScanner/avast-wrapper /usr -IsItInstalled gave: "1" /usr/share/MailScanner/vexira-wrapper /usr/local/vexira -IsItInstalled gave: "1" /bin/false /tmp -IsItInstalled gave: "1" /usr/share/MailScanner/f-prot-6-wrapper /opt/f-prot -IsItInstalled gave: "1" /usr/share/MailScanner/inoculate-wrapper /usr/local/av -IsItInstalled gave: "1" /usr/share/MailScanner/esets-wrapper /usr/sbin -IsItInstalled gave: "1" /bin/false /tmp -IsItInstalled gave: "1" /usr/share/MailScanner/kaspersky-wrapper /opt/AVP -IsItInstalled gave: "1" /usr/share/MailScanner/drweb-wrapper /opt/drweb -IsItInstalled gave: "1" /usr/share/MailScanner/nod32-wrapper /usr/local/nod32 -IsItInstalled gave: "1" /usr/share/MailScanner/clamav-wrapper /usr/local -IsItInstalled gave: "0" /bin/false /opt/f-prot -IsItInstalled gave: "1" /usr/share/MailScanner/f-secure-wrapper /opt/f-secure/fsav -IsItInstalled gave: "1" /usr/share/MailScanner/etrust-wrapper /opt/eTrustAntivirus -IsItInstalled gave: "1" /usr/share/MailScanner/mcafee-wrapper /usr/local/uvscan -IsItInstalled gave: "1" /usr/share/MailScanner/antivir-wrapper /usr/lib/AntiVir -IsItInstalled gave: "1" /usr/share/MailScanner/symscanengine-wrapper /opt/SYMCScan -IsItInstalled gave: "1" /usr/share/MailScanner/bitdefender-wrapper /opt/bdc -IsItInstalled gave: "1" /usr/share/MailScanner/norman-wrapper /usr/bin -IsItInstalled gave: "1" /usr/share/MailScanner/panda-wrapper /usr -IsItInstalled gave: "1" /usr/share/MailScanner/css-wrapper /opt/SYMCScan -IsItInstalled gave: "1" /usr/share/MailScanner/command-wrapper /usr -IsItInstalled gave: "1" /usr/share/MailScanner/vba32-wrapper /opt/vba/vbacl -IsItInstalled gave: "1" /usr/share/MailScanner/nod32-wrapper /usr/sbin -IsItInstalled gave: "1" /bin/false /usr/local -IsItInstalled gave: "1" /usr/share/MailScanner/f-prot-wrapper /usr/local/f-prot -IsItInstalled gave: "1" /usr/share/MailScanner/generic-wrapper / -IsItInstalled gave: "0" /usr/share/MailScanner/trend-wrapper /pack/trend -IsItInstalled gave: "1" /usr/share/MailScanner/sophos-wrapper /opt/sophos-av -IsItInstalled gave: "0" /usr/share/MailScanner/kavdaemonclient-wrapper /usr/local -IsItInstalled gave: "1" /usr/share/MailScanner/inoculan-wrapper /usr/local/inoculan -IsItInstalled gave: "1" /usr/share/MailScanner/avastd-wrapper /usr -IsItInstalled gave: "1" /usr/share/MailScanner/rav-wrapper /usr/local/rav8 -IsItInstalled gave: "1" /usr/share/MailScanner/avg-wrapper /usr/local -IsItInstalled gave: "1" /usr/share/MailScanner/mcafee6-wrapper /usr/local/uvscan -IsItInstalled gave: "1" /usr/share/MailScanner/kaspersky-wrapper /opt/kav -IsItInstalled gave: "1" Found these virus scanners installed: clamd, generic, sophos =========================================================================== Filename Checks: Windows/DOS Executable (1 eicar.com) Other Checks: Found 1 problems Virus and Content Scanning: Starting >>> Virus 'EICAR-AV-Test' found in file ./1/eicar.com Virus Scanning: Sophos found 1 infections Clamd::INFECTED::Eicar-Test-Signature :: ./1/ Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com Virus Scanning: Clamd found 2 infections Infected message 1 came from 10.1.1.1 Virus Scanning: Found 3 viruses =========================================================================== Virus Scanner test reports: Sophos said ">>> Virus 'EICAR-AV-Test' found in file ./1/eicar.com" Clamd said "eicar.com was infected: Eicar-Test-Signature" If any of your virus scanners (clamd,generic,sophos) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. Config: calling custom end function CheckSMTPAuth Our script gives : # /usr/share/MailScanner/olevba-wrapper /usr/local/scripts/oletools tt.docm ERROR::Macros Office Suspectes (S 13)::./tt.docm -- Pascal From pascal.maes at uclouvain.be Tue May 24 16:57:48 2016 From: pascal.maes at uclouvain.be (Pascal Maes) Date: Tue, 24 May 2016 16:57:48 +0000 Subject: Generic virus scanner In-Reply-To: <345BD798-BEA4-44EA-BD21-55399AF3E125@uclouvain.be> References: <46F04484-982F-4A06-8112-79ED816B127C@uclouvain.be> <574472CE.4050304@msapiro.net> <345BD798-BEA4-44EA-BD21-55399AF3E125@uclouvain.be> Message-ID: <3ACC0577-AEF3-4B2E-969C-D645A3288DC2@uclouvain.be> > Le 24 mai 2016 ? 18:50, Pascal Maes a ?crit : > > >> Le 24 mai 2016 ? 17:27, Mark Sapiro a ?crit : >> >> On 05/23/2016 11:36 PM, Pascal Maes wrote: >>> >>> MailScanner Version 4.85.2-3 >>> >>> We havre written our own generic virus scanner to check the macros included in some Office documents. >>> >>> We use the "generic-wrapper" but it doesn't work as in SweepViruses.pm we found the line >> ... >>> So should we choose another name that "generic-wrapper" ? >> >> >> Yes. generic-(autoupdate|wrapper) are intended as example skeletons from >> which to make your own, so name it something else, maybe local-wrapper >> or officemacro-wrapper or whatever you want other than generic or none. >> > > But if we named it olevba > > > extract of virus.scanners.conf > > generic /usr/share/MailScanner/generic-wrapper / > olevba /usr/share/MailScanner/olevba-wrapper /usr/local/scripts/oletools > > > > we have > > > # MailScanner --lint > Trying to setlogsock(unix) > > Reading configuration file /etc/MailScanner/MailScanner.conf > Reading configuration file /etc/MailScanner/conf.d/README > Read 501 hostnames from the phishing whitelist > Read 15526 hostnames from the phishing blacklists > Config: calling custom init function CheckSMTPAuth > > Checking version numbers... > Version number in MailScanner.conf (4.85.2) is correct. > > Your envelope_sender_header in spam.assassin.prefs.conf is correct. > MailScanner setting GID to (117) > MailScanner setting UID to (111) > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > each on reference is experimental at /usr/share/perl5/Mail/SpamAssassin/Plugin/URILocalBL.pm line 353. > keys on reference is experimental at /usr/share/perl5/Mail/SpamAssassin/Plugin/URILocalBL.pm line 377. > keys on reference is experimental at /usr/share/perl5/Mail/SpamAssassin/Plugin/URILocalBL.pm line 406. > SpamAssassin reported no errors. > Using locktype = posix > MailScanner.conf says "Virus Scanners = olevba sophos clamd" > > > avast vexira sophossavi f-prot-6 inoculate esets clamavmodule kaspersky drweb nod32 clamav f-protd-6 none f-secure etrust mcafee antivir symscanengine bitdefender norman panda css command vba32 nod32-1.99 clamd f-prot generic trend sophos kavdaemonclient inoculan avastd rav avg mcafee6 kaspersky-4.5 > > /usr/share/MailScanner/avast-wrapper /usr -IsItInstalled gave: "1" > /usr/share/MailScanner/vexira-wrapper /usr/local/vexira -IsItInstalled gave: "1" > /bin/false /tmp -IsItInstalled gave: "1" > /usr/share/MailScanner/f-prot-6-wrapper /opt/f-prot -IsItInstalled gave: "1" > /usr/share/MailScanner/inoculate-wrapper /usr/local/av -IsItInstalled gave: "1" > /usr/share/MailScanner/esets-wrapper /usr/sbin -IsItInstalled gave: "1" > /bin/false /tmp -IsItInstalled gave: "1" > /usr/share/MailScanner/kaspersky-wrapper /opt/AVP -IsItInstalled gave: "1" > /usr/share/MailScanner/drweb-wrapper /opt/drweb -IsItInstalled gave: "1" > /usr/share/MailScanner/nod32-wrapper /usr/local/nod32 -IsItInstalled gave: "1" > /usr/share/MailScanner/clamav-wrapper /usr/local -IsItInstalled gave: "0" > /bin/false /opt/f-prot -IsItInstalled gave: "1" > /usr/share/MailScanner/f-secure-wrapper /opt/f-secure/fsav -IsItInstalled gave: "1" > /usr/share/MailScanner/etrust-wrapper /opt/eTrustAntivirus -IsItInstalled gave: "1" > /usr/share/MailScanner/mcafee-wrapper /usr/local/uvscan -IsItInstalled gave: "1" > /usr/share/MailScanner/antivir-wrapper /usr/lib/AntiVir -IsItInstalled gave: "1" > /usr/share/MailScanner/symscanengine-wrapper /opt/SYMCScan -IsItInstalled gave: "1" > /usr/share/MailScanner/bitdefender-wrapper /opt/bdc -IsItInstalled gave: "1" > /usr/share/MailScanner/norman-wrapper /usr/bin -IsItInstalled gave: "1" > /usr/share/MailScanner/panda-wrapper /usr -IsItInstalled gave: "1" > /usr/share/MailScanner/css-wrapper /opt/SYMCScan -IsItInstalled gave: "1" > /usr/share/MailScanner/command-wrapper /usr -IsItInstalled gave: "1" > /usr/share/MailScanner/vba32-wrapper /opt/vba/vbacl -IsItInstalled gave: "1" > /usr/share/MailScanner/nod32-wrapper /usr/sbin -IsItInstalled gave: "1" > /bin/false /usr/local -IsItInstalled gave: "1" > /usr/share/MailScanner/f-prot-wrapper /usr/local/f-prot -IsItInstalled gave: "1" > /usr/share/MailScanner/generic-wrapper / -IsItInstalled gave: "0" > /usr/share/MailScanner/trend-wrapper /pack/trend -IsItInstalled gave: "1" > /usr/share/MailScanner/sophos-wrapper /opt/sophos-av -IsItInstalled gave: "0" > /usr/share/MailScanner/kavdaemonclient-wrapper /usr/local -IsItInstalled gave: "1" > /usr/share/MailScanner/inoculan-wrapper /usr/local/inoculan -IsItInstalled gave: "1" > /usr/share/MailScanner/avastd-wrapper /usr -IsItInstalled gave: "1" > /usr/share/MailScanner/rav-wrapper /usr/local/rav8 -IsItInstalled gave: "1" > /usr/share/MailScanner/avg-wrapper /usr/local -IsItInstalled gave: "1" > /usr/share/MailScanner/mcafee6-wrapper /usr/local/uvscan -IsItInstalled gave: "1" > /usr/share/MailScanner/kaspersky-wrapper /opt/kav -IsItInstalled gave: "1" > Found these virus scanners installed: clamd, generic, sophos > =========================================================================== > Filename Checks: Windows/DOS Executable (1 eicar.com) > Other Checks: Found 1 problems > Virus and Content Scanning: Starting >>>> Virus 'EICAR-AV-Test' found in file ./1/eicar.com > Virus Scanning: Sophos found 1 infections > Clamd::INFECTED::Eicar-Test-Signature :: ./1/ > Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com > Virus Scanning: Clamd found 2 infections > Infected message 1 came from 10.1.1.1 > Virus Scanning: Found 3 viruses > =========================================================================== > Virus Scanner test reports: > Sophos said ">>> Virus 'EICAR-AV-Test' found in file ./1/eicar.com" > Clamd said "eicar.com was infected: Eicar-Test-Signature" > > If any of your virus scanners (clamd,generic,sophos) > are not listed there, you should check that they are installed correctly > and that MailScanner is finding them correctly via its virus.scanners.conf. > Config: calling custom end function CheckSMTPAuth > > > Our script gives : > > # /usr/share/MailScanner/olevba-wrapper /usr/local/scripts/oletools tt.docm > ERROR::Macros Office Suspectes (S 13)::./tt.docm > > -- > Pascal > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > we have also # /usr/share/MailScanner/olevba-wrapper /usr/local/scripts/oletools -IsItInstalled # echo $? 0 but olevba doesn't appear in the list. Regards, -- Pascal From mark at msapiro.net Tue May 24 18:00:40 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 24 May 2016 11:00:40 -0700 Subject: Generic virus scanner In-Reply-To: <3ACC0577-AEF3-4B2E-969C-D645A3288DC2@uclouvain.be> References: <46F04484-982F-4A06-8112-79ED816B127C@uclouvain.be> <574472CE.4050304@msapiro.net> <345BD798-BEA4-44EA-BD21-55399AF3E125@uclouvain.be> <3ACC0577-AEF3-4B2E-969C-D645A3288DC2@uclouvain.be> Message-ID: <574496C8.6060903@msapiro.net> On 05/24/2016 09:57 AM, Pascal Maes wrote: > >> Le 24 mai 2016 ? 18:50, Pascal Maes a ?crit : >> # MailScanner --lint ... >> MailScanner.conf says "Virus Scanners = olevba sophos clamd" >> I assume the following is all debug output you added. >> avast vexira sophossavi f-prot-6 inoculate esets clamavmodule kaspersky drweb nod32 clamav f-protd-6 none f-secure etrust mcafee antivir symscanengine bitdefender norman panda css command vba32 nod32-1.99 clamd f-prot generic trend sophos kavdaemonclient inoculan avastd rav avg mcafee6 kaspersky-4.5 >> >> /usr/share/MailScanner/avast-wrapper /usr -IsItInstalled gave: "1" >> /usr/share/MailScanner/vexira-wrapper /usr/local/vexira -IsItInstalled gave: "1" >> /bin/false /tmp -IsItInstalled gave: "1" >> /usr/share/MailScanner/f-prot-6-wrapper /opt/f-prot -IsItInstalled gave: "1" >> /usr/share/MailScanner/inoculate-wrapper /usr/local/av -IsItInstalled gave: "1" >> /usr/share/MailScanner/esets-wrapper /usr/sbin -IsItInstalled gave: "1" >> /bin/false /tmp -IsItInstalled gave: "1" >> /usr/share/MailScanner/kaspersky-wrapper /opt/AVP -IsItInstalled gave: "1" >> /usr/share/MailScanner/drweb-wrapper /opt/drweb -IsItInstalled gave: "1" >> /usr/share/MailScanner/nod32-wrapper /usr/local/nod32 -IsItInstalled gave: "1" >> /usr/share/MailScanner/clamav-wrapper /usr/local -IsItInstalled gave: "0" >> /bin/false /opt/f-prot -IsItInstalled gave: "1" >> /usr/share/MailScanner/f-secure-wrapper /opt/f-secure/fsav -IsItInstalled gave: "1" >> /usr/share/MailScanner/etrust-wrapper /opt/eTrustAntivirus -IsItInstalled gave: "1" >> /usr/share/MailScanner/mcafee-wrapper /usr/local/uvscan -IsItInstalled gave: "1" >> /usr/share/MailScanner/antivir-wrapper /usr/lib/AntiVir -IsItInstalled gave: "1" >> /usr/share/MailScanner/symscanengine-wrapper /opt/SYMCScan -IsItInstalled gave: "1" >> /usr/share/MailScanner/bitdefender-wrapper /opt/bdc -IsItInstalled gave: "1" >> /usr/share/MailScanner/norman-wrapper /usr/bin -IsItInstalled gave: "1" >> /usr/share/MailScanner/panda-wrapper /usr -IsItInstalled gave: "1" >> /usr/share/MailScanner/css-wrapper /opt/SYMCScan -IsItInstalled gave: "1" >> /usr/share/MailScanner/command-wrapper /usr -IsItInstalled gave: "1" >> /usr/share/MailScanner/vba32-wrapper /opt/vba/vbacl -IsItInstalled gave: "1" >> /usr/share/MailScanner/nod32-wrapper /usr/sbin -IsItInstalled gave: "1" >> /bin/false /usr/local -IsItInstalled gave: "1" >> /usr/share/MailScanner/f-prot-wrapper /usr/local/f-prot -IsItInstalled gave: "1" >> /usr/share/MailScanner/generic-wrapper / -IsItInstalled gave: "0" >> /usr/share/MailScanner/trend-wrapper /pack/trend -IsItInstalled gave: "1" >> /usr/share/MailScanner/sophos-wrapper /opt/sophos-av -IsItInstalled gave: "0" >> /usr/share/MailScanner/kavdaemonclient-wrapper /usr/local -IsItInstalled gave: "1" >> /usr/share/MailScanner/inoculan-wrapper /usr/local/inoculan -IsItInstalled gave: "1" >> /usr/share/MailScanner/avastd-wrapper /usr -IsItInstalled gave: "1" >> /usr/share/MailScanner/rav-wrapper /usr/local/rav8 -IsItInstalled gave: "1" >> /usr/share/MailScanner/avg-wrapper /usr/local -IsItInstalled gave: "1" >> /usr/share/MailScanner/mcafee6-wrapper /usr/local/uvscan -IsItInstalled gave: "1" >> /usr/share/MailScanner/kaspersky-wrapper /opt/kav -IsItInstalled gave: "1" >> Found these virus scanners installed: clamd, generic, sophos MailScanner is not finding your scanner because it not in the %Scanners array in SweepViruses.pm. You have to add it there with the appropriate settings. Granted this is all very arcane and not really amenable to adding your own. It seems really wrong to even have something like virus.scanners.conf when you have to hack the code anyway, but unfortunately, that's the way it currently is. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From steve at mjnservices.com Tue May 24 20:05:36 2016 From: steve at mjnservices.com (Steven Jardine) Date: Tue, 24 May 2016 14:05:36 -0600 Subject: Denial Of Service Attack Messages In-Reply-To: <58AEE94E-2FB0-41CE-B054-4A665DA9EDE7@mailborder.com> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> <058e01d1b4c9$332bcdf0$998369d0$@com> <58AEE94E-2FB0-41CE-B054-4A665DA9EDE7@mailborder.com> Message-ID: <5744B410.2000509@mjnservices.com> OK. So after upgrading to 5.0.1-2 I am still getting these messages and they aren't showing up in any queue. Here is the log relevant portion of the log: May 24 13:12:30 mail MailScanner[13527]: New Batch: Scanning 1 messages, 3939 bytes May 24 13:12:30 mail MailScanner[13527]: Archived message u4OJCTNp012856 to mbox file [REMOVED] May 24 13:12:30 mail MailScanner[13527]: Archived message u4OJCTNp012856 to mbox file [REMOVED] May 24 13:12:30 mail MailScanner[13527]: Saved archive copies of u4OJCTNp012856 May 24 13:12:30 mail MailScanner[13527]: Virus and Content Scanning: Starting May 24 13:12:31 mail MailScanner[13527]: Expired 1 records from the SpamAssassin cache May 24 13:12:39 mail MailScanner[13527]: HTML disarming died, status = 13 May 24 13:12:39 mail MailScanner[13527]: Content Checks: Detected and have disarmed KILLED tags in HTML message in u4OJCTNp012856 from [REMOVED] May 24 13:12:39 mail MailScanner[13527]: Uninfected: Delivered 1 messages Thanks! Steven Jardine Vice President MJN Services, Inc. 801-705-9030 x102 On 05/23/2016 02:15 AM, Jerry Benton wrote: > Yes it would. The changes are included in MailScanner v5.0.1-2. > > > - > Jerry Benton > www.mailborder.com > > > >> On May 23, 2016, at 4:00 AM, Andrew Southgate wrote: >> >>> So the issue is something outside of the MailScanner code that's causing >> these subprocesses to fail. >> >> That makes sense with my experience, I have found that if I try to re-send a >> failed message enough times, eventually it gets through, sometimes its the >> second attempt, others might be 4 or 5 attempts. I dont think the message >> contents actually matter other than possibly some kind of minimum complexity >> required. >> >> I've made the change suggested, i've also added $PipeReturn to $report since >> its usually easier for me to see the email than go hunt logs, does >> MailScanner need restarted after editing these files to see the changes? >> >> >> -----Original Message----- >> From: MailScanner >> [mailto:mailscanner-bounces+andy=z00b.com at lists.mailscanner.info] On Behalf >> Of Mark Sapiro >> Sent: 21 May 2016 01:45 >> To: mailscanner at lists.mailscanner.info >> Subject: Re: Denial Of Service Attack Messages >> >> On 05/18/2016 12:35 AM, Michael B?ttger wrote: >>> this ones get disarmed but not quarantined: >>> >>> May 18 02:25:02 mx02 MailScanner[7686]: Content Checks: Detected and >>> have disarmed KILLED tags in HTML message in 66D40A1381.A1920 >>> >>> >>> so imho the problem resides somwehre in the code of ?killing HTML tags" >> >> I'v looked at the code and what's going on is MailScanner forks a subprocess >> to actually parse an HTML part and disarm various tags like web bugs and >> things it detects as phishing. It then pipes the HTML to the subprocess and >> gets it's response which is the 'disarmed' part and a list of the things >> disarmed. >> >> When it logs 'KILLED' it's because the exit code from the subprocess was non >> zero. >> >> I have run all 22 messages you sen to Jerry via WeTransfer through my test >> MailScanner and they all processed normally and logged things like >> >> May 19 16:58:16 msapiro MailScanner[15286]: Content Checks: Detected and >> have disarmed phishing, web bug tags in HTML message in AD524A46FC.A1033 >> from ... >> >> So the issue is something outside of the MailScanner code that's causing >> these subprocesses to fail. >> >> I suggest you look at the Message.pm module in your MailScanner >> installation. At around line 7026, you should see >> >> >> my $report = "MailScanner was attacked by a Denial Of Service attack, >> and has therefore \ndeleted this part of the message. Please contact your >> e-mail providers \nfor more information if you need it, giving them the >> whole of this report.\n"; >> my $report2 = MailScanner::Config::LanguageValue(0, 'htmlparserattack'); >> $report = $report2 if $report2 && $report2 ne 'htmlparserattack'; >> print $outfh $report . "\n\nAttack in: $oldname\n"; >> $outfh->close; >> #print STDERR "HTML::Parser was killed by the message, " . >> # "$newname has been overwritten\n"; >> return ('KILLED'); >> } >> >> Change the >> >> return ('KILLED'); >> >> line to >> >> return ('KILLED ' . $PipeReturn); >> >> That will add the subprocess exit code following 'KILLED' in the log message >> and may help us understand why the subprocess dies. >> >> -- >> Mark Sapiro The highway is for gamblers, >> San Francisco Bay Area, California better use your sense - B. Dylan >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. From mark at msapiro.net Tue May 24 20:59:48 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 24 May 2016 13:59:48 -0700 Subject: Denial Of Service Attack Messages In-Reply-To: <5744B410.2000509@mjnservices.com> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> <058e01d1b4c9$332bcdf0$998369d0$@com> <58AEE94E-2FB0-41CE-B054-4A665DA9EDE7@mailborder.com> <5744B410.2000509@mjnservices.com> Message-ID: <5744C0C4.4070204@msapiro.net> On 05/24/2016 01:05 PM, Steven Jardine wrote: > OK. So after upgrading to 5.0.1-2 I am still getting these messages and > they aren't showing up in any queue. > > Here is the log relevant portion of the log: > > May 24 13:12:30 mail MailScanner[13527]: New Batch: Scanning 1 messages, > 3939 bytes > May 24 13:12:30 mail MailScanner[13527]: Archived message u4OJCTNp012856 > to mbox file [REMOVED] > May 24 13:12:30 mail MailScanner[13527]: Archived message u4OJCTNp012856 > to mbox file [REMOVED] > May 24 13:12:30 mail MailScanner[13527]: Saved archive copies of > u4OJCTNp012856 > May 24 13:12:30 mail MailScanner[13527]: Virus and Content Scanning: > Starting > May 24 13:12:31 mail MailScanner[13527]: Expired 1 records from the > SpamAssassin cache > May 24 13:12:39 mail MailScanner[13527]: HTML disarming died, status = 13 > May 24 13:12:39 mail MailScanner[13527]: Content Checks: Detected and > have disarmed KILLED tags in HTML message in u4OJCTNp012856 from [REMOVED] > May 24 13:12:39 mail MailScanner[13527]: Uninfected: Delivered 1 messages Does this occur with every message that contains a text/html part or only occasionally? The status = 13 is a permission denied error. It is hard to see how this is occurring because all the child does is read and parse the original html which was written by the parent and write the disarmed html to a new file, and pipe some results back to the parent. If there are problems opening either the original file or the new file, these are logged with messages like Could not create disarmed HTML file and HTML disarming, can't open file : which we don't see here, and the pipe was created in the parent, and if the parent can't create the pipe, it logs a message and dies without ever forking the child. That said, if this is a consistent rather than intermittent problem, there may be some issue with permissions or security policies (SELinux, apparmor, etc.) with /var/spool/MailScanner/incoming/ or ? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From steve at mjnservices.com Tue May 24 21:27:58 2016 From: steve at mjnservices.com (Steven Jardine) Date: Tue, 24 May 2016 15:27:58 -0600 Subject: Denial Of Service Attack Messages In-Reply-To: <5744C0C4.4070204@msapiro.net> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> <058e01d1b4c9$332bcdf0$998369d0$@com> <58AEE94E-2FB0-41CE-B054-4A665DA9EDE7@mailborder.com> <5744B410.2000509@mjnservices.com> <5744C0C4.4070204@msapiro.net> Message-ID: <5744C75E.5080900@mjnservices.com> I would say that 25% of the disarm messages were Content Checks: Detected and have disarmed KILLED tags in HTML message... and they produced the Denial Of Service Attack messages. The others look like this: Content Checks: Detected and have disarmed phishing tags in HTML message ... I have no idea why there would be any kind of permission error. If my permissions weren't set right I would be having all kinds of errors, right? Thanks! Steve On 05/24/2016 02:59 PM, Mark Sapiro wrote: > On 05/24/2016 01:05 PM, Steven Jardine wrote: >> OK. So after upgrading to 5.0.1-2 I am still getting these messages and >> they aren't showing up in any queue. >> >> Here is the log relevant portion of the log: >> >> May 24 13:12:30 mail MailScanner[13527]: New Batch: Scanning 1 messages, >> 3939 bytes >> May 24 13:12:30 mail MailScanner[13527]: Archived message u4OJCTNp012856 >> to mbox file [REMOVED] >> May 24 13:12:30 mail MailScanner[13527]: Archived message u4OJCTNp012856 >> to mbox file [REMOVED] >> May 24 13:12:30 mail MailScanner[13527]: Saved archive copies of >> u4OJCTNp012856 >> May 24 13:12:30 mail MailScanner[13527]: Virus and Content Scanning: >> Starting >> May 24 13:12:31 mail MailScanner[13527]: Expired 1 records from the >> SpamAssassin cache >> May 24 13:12:39 mail MailScanner[13527]: HTML disarming died, status = 13 >> May 24 13:12:39 mail MailScanner[13527]: Content Checks: Detected and >> have disarmed KILLED tags in HTML message in u4OJCTNp012856 from [REMOVED] >> May 24 13:12:39 mail MailScanner[13527]: Uninfected: Delivered 1 messages > > Does this occur with every message that contains a text/html part or > only occasionally? > > The status = 13 is a permission denied error. It is hard to see how this > is occurring because all the child does is read and parse the original > html which was written by the parent and write the disarmed html to a > new file, and pipe some results back to the parent. > > If there are problems opening either the original file or the new file, > these are logged with messages like > > Could not create disarmed HTML file > and > HTML disarming, can't open file : > > which we don't see here, and the pipe was created in the parent, and if > the parent can't create the pipe, it logs a message and dies without > ever forking the child. > > That said, if this is a consistent rather than intermittent problem, > there may be some issue with permissions or security policies (SELinux, > apparmor, etc.) with /var/spool/MailScanner/incoming/ or ? > IMPORTANT: This email does not constitute a contract or an offer of acceptance of an offer to enter into a contract. Further, this email may not be used to modify, supplement, novate, or waive any rights with respect to an existing contract or other binding commercial terms. MJN Services, Inc. conducts business under our service terms and conditions found at www.mjnservices.com unless otherwise agreed to in writing by an officer of MJN Services, Inc. From mark at msapiro.net Wed May 25 00:42:46 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 24 May 2016 17:42:46 -0700 Subject: MailScanner v5.0.1-2 Release In-Reply-To: <3E224714-4E47-4E83-B72E-9A25C3009FAD@mailborder.com> References: <3E224714-4E47-4E83-B72E-9A25C3009FAD@mailborder.com> Message-ID: <5744F506.30008@msapiro.net> On 05/23/2016 12:14 AM, Jerry Benton wrote: > Updates to the installers. MailScanner code is unchanged. > > https://www.mailscanner.info/downloads I just installed this as an upgrade to MailScanner-4.86.1-4 everything seem fine, but the following obsolete cron files were not removed: /etc/cron.hourly/ MailScanner processing_messages_alert update_bad_phishing_sites update_virus_scanners /etc/cron.daily MailScanner update_phishing_sites update_spamassassin -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From Eoin.Kim at rcst.com.au Wed May 25 02:18:25 2016 From: Eoin.Kim at rcst.com.au (Eoin Kim) Date: Wed, 25 May 2016 02:18:25 +0000 Subject: [Question] configuration using SQL Message-ID: <2e87ef143f7f4e70b69032f587e32a77@BNEEXCH01.corp.qcn> Hi all, I heard that it is possible to configure MailScanner by using SQL database. So, I started a bit of research but found not many documentations about this. Therefore, I'd like to ask some help from the community. I have questions which I'll try to summarise as easily as I can: 1. So, is this about modifying MailScanner.conf file through loading SQL database? Am I thinking correctly? 2. If #1 was correct, is there any specific database structure I have to follow when creating? I was wondering if there is a central configuration source where multiple MailScanner systems can contact and load from. It seems as if using SQL is a possible way to do so supposed that I am thinking correctly regarding #1. Hopefully, I could get help from someone out there. Cheers. Eoin Kim Systems Administrator RCS Telecommunications Level 1, 133 Mary Street Brisbane, QLD, 4000 Office: 07 3228 0843 Mobile: 0419 726 231 Email: eoin.kim at rcst.com.au [RCST logo drop shadow] -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3384 bytes Desc: image001.jpg URL: From markussen at media24.no Wed May 25 12:52:27 2016 From: markussen at media24.no (Trond M. Markussen) Date: Wed, 25 May 2016 14:52:27 +0200 Subject: SV: Exe and js in zip In-Reply-To: <5743EB71.6090102@msapiro.net> References: <027d01d1b4e8$a9974310$fcc5c930$@media24.no> <5743EB71.6090102@msapiro.net> Message-ID: <048901d1b684$4bf23d80$e3d6b880$@media24.no> Thanks Mark, it turns out that Maximum Archive Depth was set to 0 (which disables scanning within archives as I understand it). I have changed this value to 2 now, hopefully that will fix the problem :) Regards, Trond M. -----Opprinnelig melding----- Fra: MailScanner [mailto:mailscanner-bounces+markussen=media24.no at lists.mailscanner.info] P? vegne av Mark Sapiro Sendt: 24. mai 2016 07:50 Til: mailscanner at lists.mailscanner.info Emne: Re: Exe and js in zip On 05/23/2016 04:45 AM, Trond M. Markussen wrote: > > What works best for blocking .exe and .js files within zip attachments? > > We seem to have quite a few of these coming through Default MailScanner config settings should block these filename.rules.conf contains deny \.jse?$ Possible Microsoft JScript attack JScript Scripts are dangerous in email deny \.exe$ Windows/DOS Executable Executable DOS/Windows programs are dangerous in email And both MailScanner and virus scanners look inside zip archives. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From Eoin.Kim at rcst.com.au Thu May 26 01:42:02 2016 From: Eoin.Kim at rcst.com.au (Eoin Kim) Date: Thu, 26 May 2016 01:42:02 +0000 Subject: [Question] configuration using SQL Message-ID: So.... Anyone out there? Eoin From: Eoin Kim Sent: Wednesday, 25 May 2016 12:18 PM To: 'mailscanner at lists.mailscanner.info' Subject: [Question] configuration using SQL Hi all, I heard that it is possible to configure MailScanner by using SQL database. So, I started a bit of research but found not many documentations about this. Therefore, I'd like to ask some help from the community. I have questions which I'll try to summarise as easily as I can: 1. So, is this about modifying MailScanner.conf file through loading SQL database? Am I thinking correctly? 2. If #1 was correct, is there any specific database structure I have to follow when creating? I was wondering if there is a central configuration source where multiple MailScanner systems can contact and load from. It seems as if using SQL is a possible way to do so supposed that I am thinking correctly regarding #1. Hopefully, I could get help from someone out there. Cheers. Eoin Kim Systems Administrator RCS Telecommunications Level 1, 133 Mary Street Brisbane, QLD, 4000 Office: 07 3228 0843 Mobile: 0419 726 231 Email: eoin.kim at rcst.com.au [RCST logo drop shadow] -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.jpg Type: image/jpeg Size: 3384 bytes Desc: image001.jpg URL: From mark at msapiro.net Thu May 26 02:00:47 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 25 May 2016 19:00:47 -0700 Subject: [Question] configuration using SQL In-Reply-To: <2e87ef143f7f4e70b69032f587e32a77@BNEEXCH01.corp.qcn> References: <2e87ef143f7f4e70b69032f587e32a77@BNEEXCH01.corp.qcn> Message-ID: <574658CF.4030608@msapiro.net> On 05/24/2016 07:18 PM, Eoin Kim wrote: > > I heard that it is possible to configure MailScanner by using SQL > database. So, I started a bit of research but found not many > documentations about this. Therefore, I?d like to ask some help from the > community. I have questions which I?ll try to summarise as easily as I can: If you found anything, you know more than I do. > 1. So, is this about modifying MailScanner.conf file through > loading SQL database? Am I thinking correctly? > > 2. If #1 was correct, is there any specific database structure I > have to follow when creating? There are MailScanner management tools such as Mailborder and Baruwa that provide automated installation and configuration of MailScanner, but as far as I know, nothing in MailScanner itself does this. > I was wondering if there is a central configuration source where > multiple MailScanner systems can contact and load from. It seems as if > using SQL is a possible way to do so supposed that I am thinking > correctly regarding #1. Hopefully, I could get help from someone out > there. Cheers. Look at Mailborder. I think it does what you want. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From Eoin.Kim at rcst.com.au Thu May 26 02:03:25 2016 From: Eoin.Kim at rcst.com.au (Eoin Kim) Date: Thu, 26 May 2016 02:03:25 +0000 Subject: [Question] configuration using SQL In-Reply-To: <574658CF.4030608@msapiro.net> References: <2e87ef143f7f4e70b69032f587e32a77@BNEEXCH01.corp.qcn> <574658CF.4030608@msapiro.net> Message-ID: Thanks mate. I'll have a look. Cheers. Eoin -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+eoin.kim=rcst.com.au at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Thursday, 26 May 2016 12:01 PM To: mailscanner at lists.mailscanner.info Subject: Re: [Question] configuration using SQL On 05/24/2016 07:18 PM, Eoin Kim wrote: > > I heard that it is possible to configure MailScanner by using SQL > database. So, I started a bit of research but found not many > documentations about this. Therefore, I'd like to ask some help from > the community. I have questions which I'll try to summarise as easily as I can: If you found anything, you know more than I do. > 1. So, is this about modifying MailScanner.conf file through > loading SQL database? Am I thinking correctly? > > 2. If #1 was correct, is there any specific database structure I > have to follow when creating? There are MailScanner management tools such as Mailborder and Baruwa that provide automated installation and configuration of MailScanner, but as far as I know, nothing in MailScanner itself does this. > I was wondering if there is a central configuration source where > multiple MailScanner systems can contact and load from. It seems as if > using SQL is a possible way to do so supposed that I am thinking > correctly regarding #1. Hopefully, I could get help from someone out > there. Cheers. Look at Mailborder. I think it does what you want. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner From gao at pztop.com Thu May 26 18:41:24 2016 From: gao at pztop.com (Gao) Date: Thu, 26 May 2016 11:41:24 -0700 Subject: Spam with "clean" header Message-ID: <57474354.2090309@pztop.com> Hi, I am doing a test: I want have all emails delivered to user's maildir, even it is a high score spam. I'll try deliver spam to a pre-exist sub-folder "Junk" in the users INBOX. So I changed MailScanner.conf: #High Scoring Spam Actions = store High Scoring Spam Actions = deliver header "X-Spam-Status: Yes" Then I send a test spam email. It does delivered to user maildir. But when I check the header, I noticed there are a line: X-mydomain-MailScanner: Found to be clean Also append to the email with: -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. Could you please explain to me why it is "clean"? Does it mean a "virus scan clean"? Thanks. Gao Here is the whole email: =================================== Return-Path: X-Original-To: gao at mydomain.com Delivered-To: gao at mydomain.com Received: by cac.mydomain.com (Postfix, from userid 0) id 2D1E8207B708; Thu, 26 May 2016 11:17:16 -0700 (PDT) Date: Thu, 26 May 2016 11:17:15 -0700 To: gao at mydomain.com Subject: {Spam?} test spam User-Agent: Heirloom mailx 12.5 7/5/10 MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: 7bit Message-Id: <20160526181716.2D1E8207B708 at cac.mydomain.com> From: root at cac.mydomain.com (root) X-mydomain-MailScanner-Information: Please contact the ISP for more information X-mydomain-MailScanner-ID: 2D1E8207B708.A565A X-mydomain-MailScanner: Found to be clean X-mydomain-MailScanner-SpamCheck: spam, SpamAssassin (score=1001.1, required 6, DCC_CHECK 1.10, FSL_BULK_SIG 0.00, GTUBE 1000.00, NO_RELAYS -0.00) X-mydomain-MailScanner-SpamScore: 1001 X-mydomain-MailScanner-From: root at cac.mydomain.com X-Spam-Status: Yes XJS*C4JDBQADN1.NSBN3*2IDNEN*GTUBE-STANDARD-ANTI-UBE-TEST-EMAIL*C.34X -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From mark at msapiro.net Thu May 26 20:07:24 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 26 May 2016 13:07:24 -0700 Subject: Spam with "clean" header In-Reply-To: <57474354.2090309@pztop.com> References: <57474354.2090309@pztop.com> Message-ID: <5747577C.1010701@msapiro.net> On 05/26/2016 11:41 AM, Gao wrote: > > I am doing a test: I want have all emails delivered to user's maildir, > even it is a high score spam. I'll try deliver spam to a pre-exist > sub-folder "Junk" in the users INBOX. > > So I changed MailScanner.conf: > #High Scoring Spam Actions = store > High Scoring Spam Actions = deliver header "X-Spam-Status: Yes" > > Then I send a test spam email. It does delivered to user maildir. But > when I check the header, I noticed there are a line: > X-mydomain-MailScanner: Found to be clean This is the default "Clean Header Value". > Also append to the email with: > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. And this is the default "Sign Clean Messages" signature. Both of these refer only to viruses, bad filenames, etc. They don't say anything about spam. Was the message given a "high spam" score and was your X-Spam-Status: Yes header added? If so, this is all as expected for a high scoring spam that contains no virus or other 'dangerous content'. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Fri May 27 00:55:30 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 26 May 2016 20:55:30 -0400 Subject: MailScanner v5.0.2-1 released Message-ID: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> 05/23/2016 Changes in v5.0.2-1 ================================== - updated chmod permissions from 0600 to 0660 on work files to address permission issues with clamd reading header files - Jerry Benton www.mailborder.com From mark at msapiro.net Sat May 28 03:57:35 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 27 May 2016 20:57:35 -0700 Subject: Denial Of Service Attack Messages In-Reply-To: <5744C75E.5080900@mjnservices.com> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> <058e01d1b4c9$332bcdf0$998369d0$@com> <58AEE94E-2FB0-41CE-B054-4A665DA9EDE7@mailborder.com> <5744B410.2000509@mjnservices.com> <5744C0C4.4070204@msapiro.net> <5744C75E.5080900@mjnservices.com> Message-ID: <5749172F.8020501@msapiro.net> On 05/24/2016 02:27 PM, Steven Jardine wrote: > I would say that 25% of the disarm messages were > > Content Checks: Detected and have disarmed KILLED tags in HTML message... > > and they produced the Denial Of Service Attack messages. > > The others look like this: > > Content Checks: Detected and have disarmed phishing tags in HTML message > ... OK, so it fails intermittently, about 25% of the time. > I have no idea why there would be any kind of permission error. If my > permissions weren't set right I would be having all kinds of errors, right? I would think so, but the latest v5.0.2-1 version has some changes in the permissions used for temp work files and may help. I suggest you try this one and report what happens with it. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Sun May 29 10:26:05 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 29 May 2016 06:26:05 -0400 Subject: Denial Of Service Attack Messages In-Reply-To: <5749172F.8020501@msapiro.net> References: <023101d1ad42$4198ba30$c4ca2e90$@z00b.com> <493D6AA0-8AB3-43C2-9A11-AB2D4A639DDF@crossip.net> <573FAF9E.9070701@msapiro.net> <058e01d1b4c9$332bcdf0$998369d0$@com> <58AEE94E-2FB0-41CE-B054-4A665DA9EDE7@mailborder.com> <5744B410.2000509@mjnservices.com> <5744C0C4.4070204@msapiro.net> <5744C75E.5080900@mjnservices.com> <5749172F.8020501@msapiro.net> Message-ID: <3B0448D0-B222-46F8-8BE0-9C28DC32FD78@mailborder.com> With v5.0.2-1 and the Incoming Work User set to clamav (or whatever it is for your system) I have not seen any more failures where a process was killed. I also set work permissions to 0660 and the incoming work group to mtagroup making sure that postfix, clam, etc. users are in the group. I also allow supplementary groups in clamd.conf. Side note: I am not seen any errors where clam was unable to read the .header for extracted files anymore either. - Jerry Benton www.mailborder.com > On May 27, 2016, at 11:57 PM, Mark Sapiro wrote: > > On 05/24/2016 02:27 PM, Steven Jardine wrote: >> I would say that 25% of the disarm messages were >> >> Content Checks: Detected and have disarmed KILLED tags in HTML message... >> >> and they produced the Denial Of Service Attack messages. >> >> The others look like this: >> >> Content Checks: Detected and have disarmed phishing tags in HTML message >> ... > > > OK, so it fails intermittently, about 25% of the time. > > >> I have no idea why there would be any kind of permission error. If my >> permissions weren't set right I would be having all kinds of errors, right? > > > I would think so, but the latest v5.0.2-1 version > has some changes in the > permissions used for temp work files and may help. I suggest you try > this one and report what happens with it. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mailscanner at barendse.to Mon May 30 09:44:43 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 11:44:43 +0200 (CEST) Subject: MailScanner v5.0.2-1 released In-Reply-To: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> Message-ID: Hello Jeremy! Updated from latest MS 4 on a CentOS 5 : Installing the MailScanner RPM ... Preparing... ################################################## cp: cannot stat `/usr/lib/MailScanner/MailScanner/CustomFunctions/*': No such file or directory MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave ######warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave ######################################### Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks Added new: include /etc/MailScanner/conf.d/* Summary ------- Read 361 settings from old /etc/MailScanner/MailScanner.conf.original Used 359 settings from old /etc/MailScanner/MailScanner.conf.original Used 4 default settings from new /etc/MailScanner/MailScanner.conf.dist To configure MailScanner, edit the following files: /etc/MailScanner/defaults /etc/MailScanner/MailScanner.conf To activate MailScanner run the following commands: chkconfig mailscanner on service mailscanner start error reading information on service MailScanner: No such file or directory error reading information on service MailScanner: No such file or directory /var/tmp/rpm-tmp.80989: line 16: syntax error near unexpected token `fi' /var/tmp/rpm-tmp.80989: line 16: `fi' error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 ---------------------------------------------------------- Installation Error The MailScanner RPM failed to install. Address the required dependencies and run the installer again. Note that electing to use EPEL and CPAN should resolve dependency errors. Note that Perl modules need to be available system-wide. A common issue is that missing modules were installed in a user specific configuration. On Thu, 26 May 2016, Jerry Benton wrote: > > 05/23/2016 Changes in v5.0.2-1 > ================================== > - updated chmod permissions from 0600 to 0660 on work files to address > permission issues with clamd reading header files > > > > > - > Jerry Benton > www.mailborder.com > > > > > > From jerry.benton at mailborder.com Mon May 30 09:51:30 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 05:51:30 -0400 Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> Message-ID: <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> Remove the old MailScanner package and then install the new one. rpm -e mailscanner or rpm -e MailScanner - Jerry Benton www.mailborder.com > On May 30, 2016, at 5:44 AM, Remco Barendse wrote: > > /usr/lib/MailScanner/MailScanner/CustomFunctions From mailscanner at barendse.to Mon May 30 10:03:15 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 12:03:15 +0200 (CEST) Subject: MailScanner v5.0.2-1 released In-Reply-To: <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> Message-ID: Removed mailscanner, ran the installer again and got almost identical error : Installing the MailScanner RPM ... Preparing... ################################################## MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave ######################################### Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks Added new: include /etc/MailScanner/conf.d/* Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner On Mon, 30 May 2016, Jerry Benton wrote: > Remove the old MailScanner package and then install the new one. > > rpm -e mailscanner > > or > > rpm -e MailScanner > > > > - > Jerry Benton > www.mailborder.com > > > >> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >> >> /usr/lib/MailScanner/MailScanner/CustomFunctions > > > > From jerry.benton at mailborder.com Mon May 30 10:07:15 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 06:07:15 -0400 Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> Message-ID: That is not an install failure or an error. It is just telling you it saved files. Yes, there is a /usr/lib/MailScanner in v5.0.2-1. The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom - Jerry Benton www.mailborder.com > On May 30, 2016, at 6:03 AM, Remco Barendse wrote: > > Removed mailscanner, ran the installer again and got almost identical error : > > Installing the MailScanner RPM ... > Preparing... ################################################## > MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave > #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave > #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave > ######################################### > Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif > Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks > Added new: include /etc/MailScanner/conf.d/* > > > Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner > > > On Mon, 30 May 2016, Jerry Benton wrote: > >> Remove the old MailScanner package and then install the new one. >> >> rpm -e mailscanner >> >> or >> >> rpm -e MailScanner >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>> >>> /usr/lib/MailScanner/MailScanner/CustomFunctions >> >> >> >> > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mailscanner at barendse.to Mon May 30 10:09:50 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 12:09:50 +0200 (CEST) Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> Message-ID: I spoke too soon : [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner error reading information on service MailScanner: No such file or directory error reading information on service MailScanner: No such file or directory /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' /var/tmp/rpm-tmp.53794: line 16: `fi' error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 rpm -e didn't remove MailScanner :( I guess that is why i do not have a /usr/lib/MailScanner either On Mon, 30 May 2016, Jerry Benton wrote: > That is not an install failure or an error. It is just telling you it saved files. > > Yes, there is a /usr/lib/MailScanner in v5.0.2-1. > > The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom > > > > - > Jerry Benton > www.mailborder.com > > > >> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >> >> Removed mailscanner, ran the installer again and got almost identical error : >> >> Installing the MailScanner RPM ... >> Preparing... ################################################## >> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >> ######################################### >> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >> Added new: include /etc/MailScanner/conf.d/* >> >> >> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >> >> >> On Mon, 30 May 2016, Jerry Benton wrote: >> >>> Remove the old MailScanner package and then install the new one. >>> >>> rpm -e mailscanner >>> >>> or >>> >>> rpm -e MailScanner >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>> >>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>> >>> >>> >>> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > From jerry.benton at mailborder.com Mon May 30 10:16:32 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 06:16:32 -0400 Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> Message-ID: <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> Sigh ? rpm -aq|grep -i mailscanner Find the package name from what is returned. Copy your configs to a save directory. rpm -e package_name_here rm -rf /etc/MailScanner rm -rf /var/lib/MailScanner rm -rf /usr/lib/MailScanner rm -rf /usr/share/MailScanner Install the RPM again. - Jerry Benton www.mailborder.com > On May 30, 2016, at 6:09 AM, Remco Barendse wrote: > > I spoke too soon : > > [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner > error reading information on service MailScanner: No such file or directory > error reading information on service MailScanner: No such file or directory > /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' > /var/tmp/rpm-tmp.53794: line 16: `fi' > error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 > > rpm -e didn't remove MailScanner :( > > I guess that is why i do not have a /usr/lib/MailScanner either > > > On Mon, 30 May 2016, Jerry Benton wrote: > >> That is not an install failure or an error. It is just telling you it saved files. >> >> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >> >> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>> >>> Removed mailscanner, ran the installer again and got almost identical error : >>> >>> Installing the MailScanner RPM ... >>> Preparing... ################################################## >>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>> ######################################### >>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>> Added new: include /etc/MailScanner/conf.d/* >>> >>> >>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>> >>> >>> On Mon, 30 May 2016, Jerry Benton wrote: >>> >>>> Remove the old MailScanner package and then install the new one. >>>> >>>> rpm -e mailscanner >>>> >>>> or >>>> >>>> rpm -e MailScanner >>>> >>>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>> >>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>> >>>> >>>> >>>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> >> > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mailscanner at barendse.to Mon May 30 10:35:40 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 12:35:40 +0200 (CEST) Subject: MailScanner v5.0.2-1 released In-Reply-To: <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> Message-ID: Thanks! Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. Will modify the config scripts and let you know how the result Thanks for super fast reply :) On Mon, 30 May 2016, Jerry Benton wrote: > Sigh ? > > > rpm -aq|grep -i mailscanner > > > Find the package name from what is returned. > > Copy your configs to a save directory. > > rpm -e package_name_here > > rm -rf /etc/MailScanner > rm -rf /var/lib/MailScanner > rm -rf /usr/lib/MailScanner > rm -rf /usr/share/MailScanner > > > Install the RPM again. > > > - > Jerry Benton > www.mailborder.com > > > >> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >> >> I spoke too soon : >> >> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >> error reading information on service MailScanner: No such file or directory >> error reading information on service MailScanner: No such file or directory >> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >> /var/tmp/rpm-tmp.53794: line 16: `fi' >> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >> >> rpm -e didn't remove MailScanner :( >> >> I guess that is why i do not have a /usr/lib/MailScanner either >> >> >> On Mon, 30 May 2016, Jerry Benton wrote: >> >>> That is not an install failure or an error. It is just telling you it saved files. >>> >>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >>> >>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>>> >>>> Removed mailscanner, ran the installer again and got almost identical error : >>>> >>>> Installing the MailScanner RPM ... >>>> Preparing... ################################################## >>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>>> ######################################### >>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>>> Added new: include /etc/MailScanner/conf.d/* >>>> >>>> >>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>>> >>>> >>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>> >>>>> Remove the old MailScanner package and then install the new one. >>>>> >>>>> rpm -e mailscanner >>>>> >>>>> or >>>>> >>>>> rpm -e MailScanner >>>>> >>>>> >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com >>>>> >>>>> >>>>> >>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>>> >>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>>> >>>>> >>>>> >>>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >>> >>> >>> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > From mailscanner at barendse.to Mon May 30 10:40:10 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 12:40:10 +0200 (CEST) Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> Message-ID: No dice, it requires a newer Zlib Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. Compilation failed in require at /usr/sbin/MailScanner line 103. BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. I will google for the rpm On Mon, 30 May 2016, Remco Barendse wrote: > Thanks! > > Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 > > The installer script complained about package > perl-Compress-Raw-Zlib-2.027-1.noarch > > already present on the system which was newer than what the installer > wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 > > I nuked the newer version after which the other required RPMs did finish > installation, now the installation ended without errors. > > Will modify the config scripts and let you know how the result > > Thanks for super fast reply :) > > > On Mon, 30 May 2016, Jerry Benton wrote: > > > Sigh ? > > > > > > rpm -aq|grep -i mailscanner > > > > > > Find the package name from what is returned. > > > > Copy your configs to a save directory. > > > > rpm -e package_name_here > > > > rm -rf /etc/MailScanner > > rm -rf /var/lib/MailScanner > > rm -rf /usr/lib/MailScanner > > rm -rf /usr/share/MailScanner > > > > > > Install the RPM again. > > > > > > - > > Jerry Benton > > www.mailborder.com > > > > > > > >> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: > >> > >> I spoke too soon : > >> > >> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner > >> error reading information on service MailScanner: No such file or directory > >> error reading information on service MailScanner: No such file or directory > >> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' > >> /var/tmp/rpm-tmp.53794: line 16: `fi' > >> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 > >> > >> rpm -e didn't remove MailScanner :( > >> > >> I guess that is why i do not have a /usr/lib/MailScanner either > >> > >> > >> On Mon, 30 May 2016, Jerry Benton wrote: > >> > >>> That is not an install failure or an error. It is just telling you it saved files. > >>> > >>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. > >>> > >>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom > >>> > >>> > >>> > >>> - > >>> Jerry Benton > >>> www.mailborder.com > >>> > >>> > >>> > >>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: > >>>> > >>>> Removed mailscanner, ran the installer again and got almost identical error : > >>>> > >>>> Installing the MailScanner RPM ... > >>>> Preparing... ################################################## > >>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave > >>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave > >>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave > >>>> ######################################### > >>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif > >>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks > >>>> Added new: include /etc/MailScanner/conf.d/* > >>>> > >>>> > >>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner > >>>> > >>>> > >>>> On Mon, 30 May 2016, Jerry Benton wrote: > >>>> > >>>>> Remove the old MailScanner package and then install the new one. > >>>>> > >>>>> rpm -e mailscanner > >>>>> > >>>>> or > >>>>> > >>>>> rpm -e MailScanner > >>>>> > >>>>> > >>>>> > >>>>> - > >>>>> Jerry Benton > >>>>> www.mailborder.com > >>>>> > >>>>> > >>>>> > >>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: > >>>>>> > >>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions > >>>>> > >>>>> > >>>>> > >>>>> > >>>> > >>>> > >>>> -- > >>>> MailScanner mailing list > >>>> mailscanner at lists.mailscanner.info > >>>> http://lists.mailscanner.info/listinfo/mailscanner > >>>> > >>> > >>> > >>> > >>> > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner at lists.mailscanner.info > >> http://lists.mailscanner.info/listinfo/mailscanner > >> > > > > > > > > From jerry.benton at mailborder.com Mon May 30 10:42:36 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 06:42:36 -0400 Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> Message-ID: <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> Did you use the install script to add the required perl packages to your server? - Jerry Benton www.mailborder.com > On May 30, 2016, at 6:40 AM, Remco Barendse wrote: > > > No dice, it requires a newer Zlib > > Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. > BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. > Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. > BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. > Compilation failed in require at /usr/sbin/MailScanner line 103. > BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. > > I will google for the rpm > > > > On Mon, 30 May 2016, Remco Barendse wrote: > >> Thanks! >> Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 >> The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch >> already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 >> I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. >> Will modify the config scripts and let you know how the result >> Thanks for super fast reply :) >> On Mon, 30 May 2016, Jerry Benton wrote: >> > Sigh ? >> > >> > >> > rpm -aq|grep -i mailscanner >> > >> > >> > Find the package name from what is returned. >> > >> > Copy your configs to a save directory. >> > >> > rpm -e package_name_here >> > >> > rm -rf /etc/MailScanner >> > rm -rf /var/lib/MailScanner >> > rm -rf /usr/lib/MailScanner >> > rm -rf /usr/share/MailScanner >> > >> > >> > Install the RPM again. >> > >> > >> > - >> > Jerry Benton >> > www.mailborder.com >> > >> > >> > >> >> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >> >> >> >> I spoke too soon : >> >> >> >> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >> >> error reading information on service MailScanner: No such file or directory >> >> error reading information on service MailScanner: No such file or directory >> >> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >> >> /var/tmp/rpm-tmp.53794: line 16: `fi' >> >> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >> >> >> >> rpm -e didn't remove MailScanner :( >> >> >> >> I guess that is why i do not have a /usr/lib/MailScanner either >> >> >> >> >> >> On Mon, 30 May 2016, Jerry Benton wrote: >> >> >> >>> That is not an install failure or an error. It is just telling you it saved files. >> >>> >> >>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >> >>> >> >>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >> >>> >> >>> >> >>> >> >>> - >> >>> Jerry Benton >> >>> www.mailborder.com >> >>> >> >>> >> >>> >> >>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >> >>>> >> >>>> Removed mailscanner, ran the installer again and got almost identical error : >> >>>> >> >>>> Installing the MailScanner RPM ... >> >>>> Preparing... ################################################## >> >>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >> >>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >> >>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >> >>>> ######################################### >> >>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >> >>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >> >>>> Added new: include /etc/MailScanner/conf.d/* >> >>>> >> >>>> >> >>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >> >>>> >> >>>> >> >>>> On Mon, 30 May 2016, Jerry Benton wrote: >> >>>> >> >>>>> Remove the old MailScanner package and then install the new one. >> >>>>> >> >>>>> rpm -e mailscanner >> >>>>> >> >>>>> or >> >>>>> >> >>>>> rpm -e MailScanner >> >>>>> >> >>>>> >> >>>>> >> >>>>> - >> >>>>> Jerry Benton >> >>>>> www.mailborder.com >> >>>>> >> >>>>> >> >>>>> >> >>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >> >>>>>> >> >>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >> >>>>> >> >>>>> >> >>>>> >> >>>>> >> >>>> >> >>>> >> >>>> -- >> >>>> MailScanner mailing list >> >>>> mailscanner at lists.mailscanner.info >> >>>> http://lists.mailscanner.info/listinfo/mailscanner >> >>>> >> >>> >> >>> >> >>> >> >>> >> >> >> >> >> >> -- >> >> MailScanner mailing list >> >> mailscanner at lists.mailscanner.info >> >> http://lists.mailscanner.info/listinfo/mailscanner >> >> >> > >> > >> > >> > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mailscanner at barendse.to Mon May 30 10:57:38 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 12:57:38 +0200 (CEST) Subject: MailScanner v5.0.2-1 released In-Reply-To: <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> Message-ID: Yes, sir! I removed the rpm and re-ran the installer script : Dependencies Resolved ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: perl-Compress-Raw-Zlib x86_64 2.020-1.el5 epel 57 k Looks like there is no newer perl-Compress-Raw-Zlib available for RHEL5 on epel or rpmforge Looking at the errors, there is more trouble on the road ahead : [root at linuxgw MailScanner-5.0.2-1]# MailScanner Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. Compilation failed in require at /usr/sbin/MailScanner line 103. BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. On Mon, 30 May 2016, Jerry Benton wrote: > Did you use the install script to add the required perl packages to your server? > > > > - > Jerry Benton > www.mailborder.com > > > >> On May 30, 2016, at 6:40 AM, Remco Barendse wrote: >> >> >> No dice, it requires a newer Zlib >> >> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >> Compilation failed in require at /usr/sbin/MailScanner line 103. >> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >> >> I will google for the rpm >> >> >> >> On Mon, 30 May 2016, Remco Barendse wrote: >> >>> Thanks! >>> Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 >>> The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch >>> already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 >>> I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. >>> Will modify the config scripts and let you know how the result >>> Thanks for super fast reply :) >>> On Mon, 30 May 2016, Jerry Benton wrote: >>>> Sigh ? >>>> >>>> >>>> rpm -aq|grep -i mailscanner >>>> >>>> >>>> Find the package name from what is returned. >>>> >>>> Copy your configs to a save directory. >>>> >>>> rpm -e package_name_here >>>> >>>> rm -rf /etc/MailScanner >>>> rm -rf /var/lib/MailScanner >>>> rm -rf /usr/lib/MailScanner >>>> rm -rf /usr/share/MailScanner >>>> >>>> >>>> Install the RPM again. >>>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >>>>> >>>>> I spoke too soon : >>>>> >>>>> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >>>>> error reading information on service MailScanner: No such file or directory >>>>> error reading information on service MailScanner: No such file or directory >>>>> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >>>>> /var/tmp/rpm-tmp.53794: line 16: `fi' >>>>> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >>>>> >>>>> rpm -e didn't remove MailScanner :( >>>>> >>>>> I guess that is why i do not have a /usr/lib/MailScanner either >>>>> >>>>> >>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>> >>>>>> That is not an install failure or an error. It is just telling you it saved files. >>>>>> >>>>>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >>>>>> >>>>>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >>>>>> >>>>>> >>>>>> >>>>>> - >>>>>> Jerry Benton >>>>>> www.mailborder.com >>>>>> >>>>>> >>>>>> >>>>>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>>>>>> >>>>>>> Removed mailscanner, ran the installer again and got almost identical error : >>>>>>> >>>>>>> Installing the MailScanner RPM ... >>>>>>> Preparing... ################################################## >>>>>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>>>>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>>>>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>>>>>> ######################################### >>>>>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>>>>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>>>>>> Added new: include /etc/MailScanner/conf.d/* >>>>>>> >>>>>>> >>>>>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>>>>>> >>>>>>> >>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>> >>>>>>>> Remove the old MailScanner package and then install the new one. >>>>>>>> >>>>>>>> rpm -e mailscanner >>>>>>>> >>>>>>>> or >>>>>>>> >>>>>>>> rpm -e MailScanner >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> - >>>>>>>> Jerry Benton >>>>>>>> www.mailborder.com >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>>>>>> >>>>>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>> >>>>>>> >>>>>>> -- >>>>>>> MailScanner mailing list >>>>>>> mailscanner at lists.mailscanner.info >>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>> >>>> >>>> >>>> >>>> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > From jerry.benton at mailborder.com Mon May 30 11:02:38 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 07:02:38 -0400 Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> Message-ID: <4222AB56-4745-4E2D-8249-38BC5D87E101@mailborder.com> You know these are not MailScanner generated errors, right ? MailScanner does not require a specific version of that module. Your perl installation is barfing over conflicts. - Jerry Benton www.mailborder.com > On May 30, 2016, at 6:57 AM, Remco Barendse wrote: > > Yes, sir! > > I removed the rpm and re-ran the installer script : > > Dependencies Resolved > > ================================================================================ > Package Arch Version Repository Size > ================================================================================ > Installing: > perl-Compress-Raw-Zlib x86_64 2.020-1.el5 epel 57 k > > > Looks like there is no newer perl-Compress-Raw-Zlib available for RHEL5 on epel or rpmforge > > Looking at the errors, there is more trouble on the road ahead : > > [root at linuxgw MailScanner-5.0.2-1]# MailScanner > Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. > BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. > Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. > BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. > Compilation failed in require at /usr/sbin/MailScanner line 103. > BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. > > > > On Mon, 30 May 2016, Jerry Benton wrote: > >> Did you use the install script to add the required perl packages to your server? >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 30, 2016, at 6:40 AM, Remco Barendse wrote: >>> >>> >>> No dice, it requires a newer Zlib >>> >>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>> >>> I will google for the rpm >>> >>> >>> >>> On Mon, 30 May 2016, Remco Barendse wrote: >>> >>>> Thanks! >>>> Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 >>>> The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch >>>> already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 >>>> I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. >>>> Will modify the config scripts and let you know how the result >>>> Thanks for super fast reply :) >>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>> Sigh ? >>>>> >>>>> >>>>> rpm -aq|grep -i mailscanner >>>>> >>>>> >>>>> Find the package name from what is returned. >>>>> >>>>> Copy your configs to a save directory. >>>>> >>>>> rpm -e package_name_here >>>>> >>>>> rm -rf /etc/MailScanner >>>>> rm -rf /var/lib/MailScanner >>>>> rm -rf /usr/lib/MailScanner >>>>> rm -rf /usr/share/MailScanner >>>>> >>>>> >>>>> Install the RPM again. >>>>> >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com >>>>> >>>>> >>>>> >>>>>> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >>>>>> >>>>>> I spoke too soon : >>>>>> >>>>>> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >>>>>> error reading information on service MailScanner: No such file or directory >>>>>> error reading information on service MailScanner: No such file or directory >>>>>> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >>>>>> /var/tmp/rpm-tmp.53794: line 16: `fi' >>>>>> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >>>>>> >>>>>> rpm -e didn't remove MailScanner :( >>>>>> >>>>>> I guess that is why i do not have a /usr/lib/MailScanner either >>>>>> >>>>>> >>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>> >>>>>>> That is not an install failure or an error. It is just telling you it saved files. >>>>>>> >>>>>>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >>>>>>> >>>>>>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >>>>>>> >>>>>>> >>>>>>> >>>>>>> - >>>>>>> Jerry Benton >>>>>>> www.mailborder.com >>>>>>> >>>>>>> >>>>>>> >>>>>>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>>>>>>> >>>>>>>> Removed mailscanner, ran the installer again and got almost identical error : >>>>>>>> >>>>>>>> Installing the MailScanner RPM ... >>>>>>>> Preparing... ################################################## >>>>>>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>>>>>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>>>>>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>>>>>>> ######################################### >>>>>>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>>>>>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>>>>>>> Added new: include /etc/MailScanner/conf.d/* >>>>>>>> >>>>>>>> >>>>>>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>>>>>>> >>>>>>>> >>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>> >>>>>>>>> Remove the old MailScanner package and then install the new one. >>>>>>>>> >>>>>>>>> rpm -e mailscanner >>>>>>>>> >>>>>>>>> or >>>>>>>>> >>>>>>>>> rpm -e MailScanner >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> - >>>>>>>>> Jerry Benton >>>>>>>>> www.mailborder.com >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>>>>>>> >>>>>>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> -- >>>>>>>> MailScanner mailing list >>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>> >>>>>>> >>>>>>> >>>>>>> >>>>>>> >>>>>> >>>>>> >>>>>> -- >>>>>> MailScanner mailing list >>>>>> mailscanner at lists.mailscanner.info >>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>> >>>>> >>>>> >>>>> >>>>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From mailscanner at barendse.to Mon May 30 11:07:28 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 13:07:28 +0200 (CEST) Subject: MailScanner v5.0.2-1 released In-Reply-To: <4222AB56-4745-4E2D-8249-38BC5D87E101@mailborder.com> References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> <4222AB56-4745-4E2D-8249-38BC5D87E101@mailborder.com> Message-ID: On Mon, 30 May 2016, Jerry Benton wrote: > You know these are not MailScanner generated errors, right ? MailScanner does not require a specific version of that module. Your perl installation is barfing over conflicts. If honestly, no I did not. Perl and MS were working fine before the upgrade :( Any suggestions how I can resolve the dependancy hell? > > - > Jerry Benton > www.mailborder.com > > > >> On May 30, 2016, at 6:57 AM, Remco Barendse wrote: >> >> Yes, sir! >> >> I removed the rpm and re-ran the installer script : >> >> Dependencies Resolved >> >> ================================================================================ >> Package Arch Version Repository Size >> ================================================================================ >> Installing: >> perl-Compress-Raw-Zlib x86_64 2.020-1.el5 epel 57 k >> >> >> Looks like there is no newer perl-Compress-Raw-Zlib available for RHEL5 on epel or rpmforge >> >> Looking at the errors, there is more trouble on the road ahead : >> >> [root at linuxgw MailScanner-5.0.2-1]# MailScanner >> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >> Compilation failed in require at /usr/sbin/MailScanner line 103. >> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >> >> >> >> On Mon, 30 May 2016, Jerry Benton wrote: >> >>> Did you use the install script to add the required perl packages to your server? >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 30, 2016, at 6:40 AM, Remco Barendse wrote: >>>> >>>> >>>> No dice, it requires a newer Zlib >>>> >>>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>>> >>>> I will google for the rpm >>>> >>>> >>>> >>>> On Mon, 30 May 2016, Remco Barendse wrote: >>>> >>>>> Thanks! >>>>> Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 >>>>> The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch >>>>> already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 >>>>> I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. >>>>> Will modify the config scripts and let you know how the result >>>>> Thanks for super fast reply :) >>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>> Sigh ? >>>>>> >>>>>> >>>>>> rpm -aq|grep -i mailscanner >>>>>> >>>>>> >>>>>> Find the package name from what is returned. >>>>>> >>>>>> Copy your configs to a save directory. >>>>>> >>>>>> rpm -e package_name_here >>>>>> >>>>>> rm -rf /etc/MailScanner >>>>>> rm -rf /var/lib/MailScanner >>>>>> rm -rf /usr/lib/MailScanner >>>>>> rm -rf /usr/share/MailScanner >>>>>> >>>>>> >>>>>> Install the RPM again. >>>>>> >>>>>> >>>>>> - >>>>>> Jerry Benton >>>>>> www.mailborder.com >>>>>> >>>>>> >>>>>> >>>>>>> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >>>>>>> >>>>>>> I spoke too soon : >>>>>>> >>>>>>> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >>>>>>> /var/tmp/rpm-tmp.53794: line 16: `fi' >>>>>>> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >>>>>>> >>>>>>> rpm -e didn't remove MailScanner :( >>>>>>> >>>>>>> I guess that is why i do not have a /usr/lib/MailScanner either >>>>>>> >>>>>>> >>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>> >>>>>>>> That is not an install failure or an error. It is just telling you it saved files. >>>>>>>> >>>>>>>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >>>>>>>> >>>>>>>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> - >>>>>>>> Jerry Benton >>>>>>>> www.mailborder.com >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>>>>>>>> >>>>>>>>> Removed mailscanner, ran the installer again and got almost identical error : >>>>>>>>> >>>>>>>>> Installing the MailScanner RPM ... >>>>>>>>> Preparing... ################################################## >>>>>>>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>>>>>>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>>>>>>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>>>>>>>> ######################################### >>>>>>>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>>>>>>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>>>>>>>> Added new: include /etc/MailScanner/conf.d/* >>>>>>>>> >>>>>>>>> >>>>>>>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>>>>>>>> >>>>>>>>> >>>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>>> >>>>>>>>>> Remove the old MailScanner package and then install the new one. >>>>>>>>>> >>>>>>>>>> rpm -e mailscanner >>>>>>>>>> >>>>>>>>>> or >>>>>>>>>> >>>>>>>>>> rpm -e MailScanner >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> - >>>>>>>>>> Jerry Benton >>>>>>>>>> www.mailborder.com >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>>>>>>>> >>>>>>>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> -- >>>>>>>>> MailScanner mailing list >>>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>> >>>>>>> >>>>>>> -- >>>>>>> MailScanner mailing list >>>>>>> mailscanner at lists.mailscanner.info >>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>> >>>>>> >>>>>> >>>>>> >>>>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >>> >>> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > From jerry.benton at mailborder.com Mon May 30 11:11:35 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 07:11:35 -0400 Subject: MailScanner v5.0.2-1 released In-Reply-To: References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> <4222AB56-4745-4E2D-8249-38BC5D87E101@mailborder.com> Message-ID: <42F037BF-FDDB-4389-ADBD-20273F1877A3@mailborder.com> perl -MCPAN -e "CPAN::Shell->force(qw(install perl-Compress-Raw-Zlib ));? will install the latest from CPAN. - Jerry Benton www.mailborder.com > On May 30, 2016, at 7:07 AM, Remco Barendse wrote: > > > > On Mon, 30 May 2016, Jerry Benton wrote: > >> You know these are not MailScanner generated errors, right ? MailScanner does not require a specific version of that module. Your perl installation is barfing over conflicts. > > > If honestly, no I did not. Perl and MS were working fine before the upgrade :( > > Any suggestions how I can resolve the dependancy hell? > >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 30, 2016, at 6:57 AM, Remco Barendse wrote: >>> >>> Yes, sir! >>> >>> I removed the rpm and re-ran the installer script : >>> >>> Dependencies Resolved >>> >>> ================================================================================ >>> Package Arch Version Repository Size >>> ================================================================================ >>> Installing: >>> perl-Compress-Raw-Zlib x86_64 2.020-1.el5 epel 57 k >>> >>> >>> Looks like there is no newer perl-Compress-Raw-Zlib available for RHEL5 on epel or rpmforge >>> >>> Looking at the errors, there is more trouble on the road ahead : >>> >>> [root at linuxgw MailScanner-5.0.2-1]# MailScanner >>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>> >>> >>> >>> On Mon, 30 May 2016, Jerry Benton wrote: >>> >>>> Did you use the install script to add the required perl packages to your server? >>>> >>>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>> On May 30, 2016, at 6:40 AM, Remco Barendse wrote: >>>>> >>>>> >>>>> No dice, it requires a newer Zlib >>>>> >>>>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>>>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>>>> >>>>> I will google for the rpm >>>>> >>>>> >>>>> >>>>> On Mon, 30 May 2016, Remco Barendse wrote: >>>>> >>>>>> Thanks! >>>>>> Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 >>>>>> The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch >>>>>> already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 >>>>>> I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. >>>>>> Will modify the config scripts and let you know how the result >>>>>> Thanks for super fast reply :) >>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>> Sigh ? >>>>>>> >>>>>>> >>>>>>> rpm -aq|grep -i mailscanner >>>>>>> >>>>>>> >>>>>>> Find the package name from what is returned. >>>>>>> >>>>>>> Copy your configs to a save directory. >>>>>>> >>>>>>> rpm -e package_name_here >>>>>>> >>>>>>> rm -rf /etc/MailScanner >>>>>>> rm -rf /var/lib/MailScanner >>>>>>> rm -rf /usr/lib/MailScanner >>>>>>> rm -rf /usr/share/MailScanner >>>>>>> >>>>>>> >>>>>>> Install the RPM again. >>>>>>> >>>>>>> >>>>>>> - >>>>>>> Jerry Benton >>>>>>> www.mailborder.com >>>>>>> >>>>>>> >>>>>>> >>>>>>>> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >>>>>>>> >>>>>>>> I spoke too soon : >>>>>>>> >>>>>>>> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >>>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>>> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >>>>>>>> /var/tmp/rpm-tmp.53794: line 16: `fi' >>>>>>>> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >>>>>>>> >>>>>>>> rpm -e didn't remove MailScanner :( >>>>>>>> >>>>>>>> I guess that is why i do not have a /usr/lib/MailScanner either >>>>>>>> >>>>>>>> >>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>> >>>>>>>>> That is not an install failure or an error. It is just telling you it saved files. >>>>>>>>> >>>>>>>>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >>>>>>>>> >>>>>>>>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> - >>>>>>>>> Jerry Benton >>>>>>>>> www.mailborder.com >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>>>>>>>>> >>>>>>>>>> Removed mailscanner, ran the installer again and got almost identical error : >>>>>>>>>> >>>>>>>>>> Installing the MailScanner RPM ... >>>>>>>>>> Preparing... ################################################## >>>>>>>>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>>>>>>>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>>>>>>>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>>>>>>>>> ######################################### >>>>>>>>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>>>>>>>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>>>>>>>>> Added new: include /etc/MailScanner/conf.d/* >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>>>> >>>>>>>>>>> Remove the old MailScanner package and then install the new one. >>>>>>>>>>> >>>>>>>>>>> rpm -e mailscanner >>>>>>>>>>> >>>>>>>>>>> or >>>>>>>>>>> >>>>>>>>>>> rpm -e MailScanner >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> - >>>>>>>>>>> Jerry Benton >>>>>>>>>>> www.mailborder.com >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>>>>>>>>> >>>>>>>>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> -- >>>>>>>>>> MailScanner mailing list >>>>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> -- >>>>>>>> MailScanner mailing list >>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>> >>>>>>> >>>>>>> >>>>>>> >>>>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>> >>>> >>>> >>>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >> >> >> > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner From jerry.benton at mailborder.com Mon May 30 11:12:11 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 07:12:11 -0400 Subject: MailScanner v5.0.2-1 released In-Reply-To: <42F037BF-FDDB-4389-ADBD-20273F1877A3@mailborder.com> References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> <4222AB56-4745-4E2D-8249-38BC5D87E101@mailborder.com> <42F037BF-FDDB-4389-ADBD-20273F1877A3@mailborder.com> Message-ID: <28049A42-5697-443D-AC83-861DA49A84DF@mailborder.com> Another option ? use CentOS 6. RHEL5 is pretty damn old now. - Jerry Benton www.mailborder.com > On May 30, 2016, at 7:11 AM, Jerry Benton wrote: > > perl -MCPAN -e "CPAN::Shell->force(qw(install perl-Compress-Raw-Zlib ));? > > will install the latest from CPAN. > > - > Jerry Benton > www.mailborder.com > > > >> On May 30, 2016, at 7:07 AM, Remco Barendse wrote: >> >> >> >> On Mon, 30 May 2016, Jerry Benton wrote: >> >>> You know these are not MailScanner generated errors, right ? MailScanner does not require a specific version of that module. Your perl installation is barfing over conflicts. >> >> >> If honestly, no I did not. Perl and MS were working fine before the upgrade :( >> >> Any suggestions how I can resolve the dependancy hell? >> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> >>> >>> >>>> On May 30, 2016, at 6:57 AM, Remco Barendse wrote: >>>> >>>> Yes, sir! >>>> >>>> I removed the rpm and re-ran the installer script : >>>> >>>> Dependencies Resolved >>>> >>>> ================================================================================ >>>> Package Arch Version Repository Size >>>> ================================================================================ >>>> Installing: >>>> perl-Compress-Raw-Zlib x86_64 2.020-1.el5 epel 57 k >>>> >>>> >>>> Looks like there is no newer perl-Compress-Raw-Zlib available for RHEL5 on epel or rpmforge >>>> >>>> Looking at the errors, there is more trouble on the road ahead : >>>> >>>> [root at linuxgw MailScanner-5.0.2-1]# MailScanner >>>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>>> >>>> >>>> >>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>> >>>>> Did you use the install script to add the required perl packages to your server? >>>>> >>>>> >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com >>>>> >>>>> >>>>> >>>>>> On May 30, 2016, at 6:40 AM, Remco Barendse wrote: >>>>>> >>>>>> >>>>>> No dice, it requires a newer Zlib >>>>>> >>>>>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>>>>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>>>>> >>>>>> I will google for the rpm >>>>>> >>>>>> >>>>>> >>>>>> On Mon, 30 May 2016, Remco Barendse wrote: >>>>>> >>>>>>> Thanks! >>>>>>> Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 >>>>>>> The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch >>>>>>> already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 >>>>>>> I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. >>>>>>> Will modify the config scripts and let you know how the result >>>>>>> Thanks for super fast reply :) >>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>> Sigh ? >>>>>>>> >>>>>>>> >>>>>>>> rpm -aq|grep -i mailscanner >>>>>>>> >>>>>>>> >>>>>>>> Find the package name from what is returned. >>>>>>>> >>>>>>>> Copy your configs to a save directory. >>>>>>>> >>>>>>>> rpm -e package_name_here >>>>>>>> >>>>>>>> rm -rf /etc/MailScanner >>>>>>>> rm -rf /var/lib/MailScanner >>>>>>>> rm -rf /usr/lib/MailScanner >>>>>>>> rm -rf /usr/share/MailScanner >>>>>>>> >>>>>>>> >>>>>>>> Install the RPM again. >>>>>>>> >>>>>>>> >>>>>>>> - >>>>>>>> Jerry Benton >>>>>>>> www.mailborder.com >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>>> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >>>>>>>>> >>>>>>>>> I spoke too soon : >>>>>>>>> >>>>>>>>> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >>>>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>>>> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >>>>>>>>> /var/tmp/rpm-tmp.53794: line 16: `fi' >>>>>>>>> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >>>>>>>>> >>>>>>>>> rpm -e didn't remove MailScanner :( >>>>>>>>> >>>>>>>>> I guess that is why i do not have a /usr/lib/MailScanner either >>>>>>>>> >>>>>>>>> >>>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>>> >>>>>>>>>> That is not an install failure or an error. It is just telling you it saved files. >>>>>>>>>> >>>>>>>>>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >>>>>>>>>> >>>>>>>>>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> - >>>>>>>>>> Jerry Benton >>>>>>>>>> www.mailborder.com >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>>>>>>>>>> >>>>>>>>>>> Removed mailscanner, ran the installer again and got almost identical error : >>>>>>>>>>> >>>>>>>>>>> Installing the MailScanner RPM ... >>>>>>>>>>> Preparing... ################################################## >>>>>>>>>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>>>>>>>>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>>>>>>>>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>>>>>>>>>> ######################################### >>>>>>>>>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>>>>>>>>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>>>>>>>>>> Added new: include /etc/MailScanner/conf.d/* >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>>>>> >>>>>>>>>>>> Remove the old MailScanner package and then install the new one. >>>>>>>>>>>> >>>>>>>>>>>> rpm -e mailscanner >>>>>>>>>>>> >>>>>>>>>>>> or >>>>>>>>>>>> >>>>>>>>>>>> rpm -e MailScanner >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> - >>>>>>>>>>>> Jerry Benton >>>>>>>>>>>> www.mailborder.com >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>>>>>>>>>> >>>>>>>>>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> -- >>>>>>>>>>> MailScanner mailing list >>>>>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> -- >>>>>>>>> MailScanner mailing list >>>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>>>> >>>>>> >>>>>> >>>>>> -- >>>>>> MailScanner mailing list >>>>>> mailscanner at lists.mailscanner.info >>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>> >>>>> >>>>> >>>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/listinfo/mailscanner >>>> >>> >>> >>> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner > From mailscanner at barendse.to Mon May 30 11:27:02 2016 From: mailscanner at barendse.to (Remco Barendse) Date: Mon, 30 May 2016 13:27:02 +0200 (CEST) Subject: {Spam?} Re: MailScanner v5.0.2-1 released In-Reply-To: <28049A42-5697-443D-AC83-861DA49A84DF@mailborder.com> References: <88ECE36E-4E41-425C-B383-316DC9FF6311@mailborder.com> <49247333-4F79-478F-B718-3A229C65D007@mailborder.com> <26F616CC-DED7-46FD-AB11-8BB6908B929C@mailborder.com> <54B8DCE5-5D78-49C1-9DEF-9D58A93B5FE4@mailborder.com> <4222AB56-4745-4E2D-8249-38BC5D87E101@mailborder.com> <42F037BF-FDDB-4389-ADBD-20273F1877A3@mailborder.com> <28049A42-5697-443D-AC83-861DA49A84DF@mailborder.com> Message-ID: OK, maybe include a caveat in the installer script for CentOS 5 ? I will restore the image backup of the virtual machine from yesterday, too complicated to sort out this problem i think. Would there be any cloud images of CentOS 6 with MailScanner ? (Or which cloud image could i use) ? On Mon, 30 May 2016, Jerry Benton wrote: > Another option ? use CentOS 6. RHEL5 is pretty damn old now. > > - > Jerry Benton > www.mailborder.com > > > >> On May 30, 2016, at 7:11 AM, Jerry Benton wrote: >> >> perl -MCPAN -e "CPAN::Shell->force(qw(install perl-Compress-Raw-Zlib ));? >> >> will install the latest from CPAN. >> >> - >> Jerry Benton >> www.mailborder.com >> >> >> >>> On May 30, 2016, at 7:07 AM, Remco Barendse wrote: >>> >>> >>> >>> On Mon, 30 May 2016, Jerry Benton wrote: >>> >>>> You know these are not MailScanner generated errors, right ? MailScanner does not require a specific version of that module. Your perl installation is barfing over conflicts. >>> >>> >>> If honestly, no I did not. Perl and MS were working fine before the upgrade :( >>> >>> Any suggestions how I can resolve the dependancy hell? >>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> >>>> >>>> >>>>> On May 30, 2016, at 6:57 AM, Remco Barendse wrote: >>>>> >>>>> Yes, sir! >>>>> >>>>> I removed the rpm and re-ran the installer script : >>>>> >>>>> Dependencies Resolved >>>>> >>>>> ================================================================================ >>>>> Package Arch Version Repository Size >>>>> ================================================================================ >>>>> Installing: >>>>> perl-Compress-Raw-Zlib x86_64 2.020-1.el5 epel 57 k >>>>> >>>>> >>>>> Looks like there is no newer perl-Compress-Raw-Zlib available for RHEL5 on epel or rpmforge >>>>> >>>>> Looking at the errors, there is more trouble on the road ahead : >>>>> >>>>> [root at linuxgw MailScanner-5.0.2-1]# MailScanner >>>>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>>>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>>>> >>>>> >>>>> >>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>> >>>>>> Did you use the install script to add the required perl packages to your server? >>>>>> >>>>>> >>>>>> >>>>>> - >>>>>> Jerry Benton >>>>>> www.mailborder.com >>>>>> >>>>>> >>>>>> >>>>>>> On May 30, 2016, at 6:40 AM, Remco Barendse wrote: >>>>>>> >>>>>>> >>>>>>> No dice, it requires a newer Zlib >>>>>>> >>>>>>> Compress::Raw::Zlib version 2.069 required--this is only version 2.02 at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>>>> BEGIN failed--compilation aborted at /usr/lib/perl5/site_perl/5.8.8/Compress/Zlib.pm line 11. >>>>>>> Compilation failed in require at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>>>> BEGIN failed--compilation aborted at /usr/share/MailScanner/perl/MailScanner/SA.pm line 34. >>>>>>> Compilation failed in require at /usr/sbin/MailScanner line 103. >>>>>>> BEGIN failed--compilation aborted at /usr/sbin/MailScanner line 103. >>>>>>> >>>>>>> I will google for the rpm >>>>>>> >>>>>>> >>>>>>> >>>>>>> On Mon, 30 May 2016, Remco Barendse wrote: >>>>>>> >>>>>>>> Thanks! >>>>>>>> Had to run rpm -e --noscripts to get rid of the mailscanner-4.85.2-2 >>>>>>>> The installer script complained about package perl-Compress-Raw-Zlib-2.027-1.noarch >>>>>>>> already present on the system which was newer than what the installer wanted to install perl-Compress-Raw-Zlib-2.020-1.el5 >>>>>>>> I nuked the newer version after which the other required RPMs did finish installation, now the installation ended without errors. >>>>>>>> Will modify the config scripts and let you know how the result >>>>>>>> Thanks for super fast reply :) >>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>>> Sigh ? >>>>>>>>> >>>>>>>>> >>>>>>>>> rpm -aq|grep -i mailscanner >>>>>>>>> >>>>>>>>> >>>>>>>>> Find the package name from what is returned. >>>>>>>>> >>>>>>>>> Copy your configs to a save directory. >>>>>>>>> >>>>>>>>> rpm -e package_name_here >>>>>>>>> >>>>>>>>> rm -rf /etc/MailScanner >>>>>>>>> rm -rf /var/lib/MailScanner >>>>>>>>> rm -rf /usr/lib/MailScanner >>>>>>>>> rm -rf /usr/share/MailScanner >>>>>>>>> >>>>>>>>> >>>>>>>>> Install the RPM again. >>>>>>>>> >>>>>>>>> >>>>>>>>> - >>>>>>>>> Jerry Benton >>>>>>>>> www.mailborder.com >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>>> On May 30, 2016, at 6:09 AM, Remco Barendse wrote: >>>>>>>>>> >>>>>>>>>> I spoke too soon : >>>>>>>>>> >>>>>>>>>> [root at linuxgw MailScanner-5.0.2-1]# rpm -e mailscanner >>>>>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>>>>> error reading information on service MailScanner: No such file or directory >>>>>>>>>> /var/tmp/rpm-tmp.53794: line 16: syntax error near unexpected token `fi' >>>>>>>>>> /var/tmp/rpm-tmp.53794: line 16: `fi' >>>>>>>>>> error: %postun(mailscanner-4.85.2-2.noarch) scriptlet failed, exit status 2 >>>>>>>>>> >>>>>>>>>> rpm -e didn't remove MailScanner :( >>>>>>>>>> >>>>>>>>>> I guess that is why i do not have a /usr/lib/MailScanner either >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>>>> >>>>>>>>>>> That is not an install failure or an error. It is just telling you it saved files. >>>>>>>>>>> >>>>>>>>>>> Yes, there is a /usr/lib/MailScanner in v5.0.2-1. >>>>>>>>>>> >>>>>>>>>>> The custom functions directory was moved. You will need to update your MailScanner.conf to point to /usr/share/MailScanner/perl/custom >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> - >>>>>>>>>>> Jerry Benton >>>>>>>>>>> www.mailborder.com >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>>> On May 30, 2016, at 6:03 AM, Remco Barendse wrote: >>>>>>>>>>>> >>>>>>>>>>>> Removed mailscanner, ran the installer again and got almost identical error : >>>>>>>>>>>> >>>>>>>>>>>> Installing the MailScanner RPM ... >>>>>>>>>>>> Preparing... ################################################## >>>>>>>>>>>> MailScanner ###warning: /etc/MailScanner/MailScanner.conf saved as /etc/MailScanner/MailScanner.conf.rpmsave >>>>>>>>>>>> #warning: /etc/MailScanner/country.domains.conf saved as /etc/MailScanner/country.domains.conf.rpmsave >>>>>>>>>>>> #####warning: /etc/MailScanner/spam.lists.conf saved as /etc/MailScanner/spam.lists.conf.rpmsave >>>>>>>>>>>> ######################################### >>>>>>>>>>>> Added new: Web Bug Replacement = https://s3.amazonaws.com/msv5/images/spacer.gif >>>>>>>>>>>> Added new: Lockfile Dir = /var/spool/MailScanner/incoming/Locks >>>>>>>>>>>> Added new: include /etc/MailScanner/conf.d/* >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> Only the error on /usr/lib/MailScanner is gone (but there is no such folder as /usr/lib/MailScanner >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> On Mon, 30 May 2016, Jerry Benton wrote: >>>>>>>>>>>> >>>>>>>>>>>>> Remove the old MailScanner package and then install the new one. >>>>>>>>>>>>> >>>>>>>>>>>>> rpm -e mailscanner >>>>>>>>>>>>> >>>>>>>>>>>>> or >>>>>>>>>>>>> >>>>>>>>>>>>> rpm -e MailScanner >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>>> - >>>>>>>>>>>>> Jerry Benton >>>>>>>>>>>>> www.mailborder.com >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>>>> On May 30, 2016, at 5:44 AM, Remco Barendse wrote: >>>>>>>>>>>>>> >>>>>>>>>>>>>> /usr/lib/MailScanner/MailScanner/CustomFunctions >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> >>>>>>>>>>>> -- >>>>>>>>>>>> MailScanner mailing list >>>>>>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>>> >>>>>>>>>> >>>>>>>>>> >>>>>>>>>> -- >>>>>>>>>> MailScanner mailing list >>>>>>>>>> mailscanner at lists.mailscanner.info >>>>>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>>>> >>>>>>> >>>>>>> >>>>>>> -- >>>>>>> MailScanner mailing list >>>>>>> mailscanner at lists.mailscanner.info >>>>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>>>> >>>>>> >>>>>> >>>>>> >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/listinfo/mailscanner >>>>> >>>> >>>> >>>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >> > > > > From mark at meelhuysen.com Mon May 30 11:44:00 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 11:44:00 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. Message-ID: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> Hello all, Before last week we only used MailScanner to scan incoming mail traffic. E-mail traffic was fine and JPG files could be received normally. Then we changed the smart host of our mail server (Exchange 2013) to the MailScanner instead of the internet mail gateway (provider). JPG files are still received in good condition, but when we send them out, the files received by the other party are all corrupted. It differs from completely grey to half visible images. I already tried to increase the value for Max Spam Check Size but this does not change anything. I cannot find any related info about it on Google. Is there anybody who has seen this before? Thank you in advance, Mark -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at vidadigital.com.pa Mon May 30 13:17:55 2016 From: alex at vidadigital.com.pa (Alex Neuman van der Hans) Date: Mon, 30 May 2016 08:17:55 -0500 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> Message-ID: What do the MD5sums show? Is Exchange 2013 installed on top of a previous version? I?ve seen cases where old settings such as ?send as RTF? and ?use WINMAIL.DAT? screw things up. > On May 30, 2016, at 6:44 AM, Mark Meelhuysen wrote: > > JPG files are still received in good condition, but when we send them out, the files received by the other party are all corrupted. It differs from completely grey to half visible images. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Mon May 30 13:43:49 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 13:43:49 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> Message-ID: <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> They differ. See attachment (hope that works, sorry if it doesnt) What i notice is that the same picture suddenly has a different name. I send multiple JPG?s and it appears that the system ?hussels? the filenames? When i compare send and received pictures one of the received pictures suddenly has the file name of another picture.. Very strange.. You can see it in the attached screenshot? Thank you for your reaction. Mark Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 15:18 Aan: MailScanner discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. What do the MD5sums show? Is Exchange 2013 installed on top of a previous version? I?ve seen cases where old settings such as ?send as RTF? and ?use WINMAIL.DAT? screw things up. On May 30, 2016, at 6:44 AM, Mark Meelhuysen > wrote: JPG files are still received in good condition, but when we send them out, the files received by the other party are all corrupted. It differs from completely grey to half visible images. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: MD5.PNG Type: image/png Size: 38036 bytes Desc: MD5.PNG URL: From alex at vidadigital.com.pa Mon May 30 13:48:38 2016 From: alex at vidadigital.com.pa (Alex Neuman van der Hans) Date: Mon, 30 May 2016 08:48:38 -0500 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> Message-ID: <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> Make MailScanner send the resulting e-mail message to an account outside the Exchange server using mailertable, virtusertable or other means. This would determine if it?s MailScanner?s interaction with Exchange which is mangling things. Is there anything ?in front of? the Exchange server? Like a barracuda box or something? Also, you can make MailScanner ?keep? the message as a local message. Read it back. This would exclude MailScanner?s interaction with anybody else. You can also temporarily ?scan messages = no? to see if it?s something like a broken module somewhere. My guess it?s either a network issue (connections being dropped mid-transfer) or Exchange being a tool. In a bad way. > On May 30, 2016, at 8:43 AM, Mark Meelhuysen wrote: > > They differ. See attachment (hope that works, sorry if it doesnt) > What i notice is that the same picture suddenly has a different name. I send multiple JPG?s and it appears that the system ?hussels? the filenames? When i compare send and received pictures one of the received pictures suddenly has the file name of another picture.. Very strange.. You can see it in the attached screenshot? > > Thank you for your reaction. > > Mark > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info ] Namens Alex Neuman van der Hans > Verzonden: maandag 30 mei 2016 15:18 > Aan: MailScanner discussion > > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > What do the MD5sums show? > Is Exchange 2013 installed on top of a previous version? I?ve seen cases where old settings such as ?send as RTF? and ?use WINMAIL.DAT? screw things up. > > On May 30, 2016, at 6:44 AM, Mark Meelhuysen > wrote: > > JPG files are still received in good condition, but when we send them out, the files received by the other party are all corrupted. It differs from completely grey to half visible images. > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Mon May 30 14:07:25 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 14:07:25 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> Message-ID: <3f119ecbc9744ee4be997430febfcd4c@DC01.meelhuysen.com> I first tried setting the scan messages to no. This does not make any diference. There is nothing in front of the Exchange. Mail does go through a vpn to the mailscanner, it is a 100MBit connection. The logging sais: May 30 15:56:05 ms postfix/smtpd[8827]: too many errors after UNKNOWN from dc01.XXXX.com[0.0.0.0.0.0.0.0] I dont know what to do to let MS send using mailertable and / or virtusertable. I will try to sort that out. In finding a way to ?keep? messages i found an article that says i have to change the value ?Non Spam Actions? to ?store deliver header "X-Spam-Status: No"?. This is already the case. Does this mean it already keeps a copy? If so where can i find them? In the quarantine folder? Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 15:49 Aan: MailScanner discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Make MailScanner send the resulting e-mail message to an account outside the Exchange server using mailertable, virtusertable or other means. This would determine if it?s MailScanner?s interaction with Exchange which is mangling things. Is there anything ?in front of? the Exchange server? Like a barracuda box or something? Also, you can make MailScanner ?keep? the message as a local message. Read it back. This would exclude MailScanner?s interaction with anybody else. You can also temporarily ?scan messages = no? to see if it?s something like a broken module somewhere. My guess it?s either a network issue (connections being dropped mid-transfer) or Exchange being a tool. In a bad way. On May 30, 2016, at 8:43 AM, Mark Meelhuysen > wrote: They differ. See attachment (hope that works, sorry if it doesnt) What i notice is that the same picture suddenly has a different name. I send multiple JPG?s and it appears that the system ?hussels? the filenames? When i compare send and received pictures one of the received pictures suddenly has the file name of another picture.. Very strange.. You can see it in the attached screenshot? Thank you for your reaction. Mark Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 15:18 Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. What do the MD5sums show? Is Exchange 2013 installed on top of a previous version? I?ve seen cases where old settings such as ?send as RTF? and ?use WINMAIL.DAT? screw things up. On May 30, 2016, at 6:44 AM, Mark Meelhuysen > wrote: JPG files are still received in good condition, but when we send them out, the files received by the other party are all corrupted. It differs from completely grey to half visible images. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Mon May 30 14:46:36 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 14:46:36 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> Message-ID: <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> For testing purposes i changed the VPN tunnel between the 2 locations from L2TP AES-HA1 on both ends to simple PPTP, to ensure the tunnel is not the bottleneck on this. The images are still corrupted when received. When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 15:49 Aan: MailScanner discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Make MailScanner send the resulting e-mail message to an account outside the Exchange server using mailertable, virtusertable or other means. This would determine if it?s MailScanner?s interaction with Exchange which is mangling things. Is there anything ?in front of? the Exchange server? Like a barracuda box or something? Also, you can make MailScanner ?keep? the message as a local message. Read it back. This would exclude MailScanner?s interaction with anybody else. You can also temporarily ?scan messages = no? to see if it?s something like a broken module somewhere. My guess it?s either a network issue (connections being dropped mid-transfer) or Exchange being a tool. In a bad way. On May 30, 2016, at 8:43 AM, Mark Meelhuysen > wrote: They differ. See attachment (hope that works, sorry if it doesnt) What i notice is that the same picture suddenly has a different name. I send multiple JPG?s and it appears that the system ?hussels? the filenames? When i compare send and received pictures one of the received pictures suddenly has the file name of another picture.. Very strange.. You can see it in the attached screenshot? Thank you for your reaction. Mark Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 15:18 Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. What do the MD5sums show? Is Exchange 2013 installed on top of a previous version? I?ve seen cases where old settings such as ?send as RTF? and ?use WINMAIL.DAT? screw things up. On May 30, 2016, at 6:44 AM, Mark Meelhuysen > wrote: JPG files are still received in good condition, but when we send them out, the files received by the other party are all corrupted. It differs from completely grey to half visible images. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at vidadigital.com.pa Mon May 30 14:50:05 2016 From: alex at vidadigital.com.pa (Alex Neuman van der Hans) Date: Mon, 30 May 2016 09:50:05 -0500 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> Message-ID: <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? > On May 30, 2016, at 9:46 AM, Mark Meelhuysen wrote: > > When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Mon May 30 14:54:22 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 14:54:22 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> Message-ID: Thats correct : * Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine * Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 16:50 Aan: MailScanner discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? On May 30, 2016, at 9:46 AM, Mark Meelhuysen > wrote: When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 30 14:57:54 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 10:57:54 -0400 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> Message-ID: <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> Are you converting TNEF? - Jerry Benton www.mailborder.com > On May 30, 2016, at 10:54 AM, Mark Meelhuysen wrote: > > Thats correct : > > ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine > ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info ] Namens Alex Neuman van der Hans > Verzonden: maandag 30 mei 2016 16:50 > Aan: MailScanner discussion > > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? > > On May 30, 2016, at 9:46 AM, Mark Meelhuysen > wrote: > > When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Mon May 30 15:15:50 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 15:15:50 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> Message-ID: <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 16:58 Aan: MailScanner Discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Are you converting TNEF? - Jerry Benton www.mailborder.com On May 30, 2016, at 10:54 AM, Mark Meelhuysen > wrote: Thats correct : ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 16:50 Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? On May 30, 2016, at 9:46 AM, Mark Meelhuysen > wrote: When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 30 15:19:14 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 11:19:14 -0400 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> Message-ID: it is a mail scanner setting - Jerry Benton www.mailborder.com Sent from my iPhone > On May 30, 2016, at 11:15, Mark Meelhuysen wrote: > > I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton > Verzonden: maandag 30 mei 2016 16:58 > Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > Are you converting TNEF? > > - > Jerry Benton > www.mailborder.com > > > > On May 30, 2016, at 10:54 AM, Mark Meelhuysen wrote: > > Thats correct : > > ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine > ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans > Verzonden: maandag 30 mei 2016 16:50 > Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? > > On May 30, 2016, at 9:46 AM, Mark Meelhuysen wrote: > > When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Mon May 30 15:46:21 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 15:46:21 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> Message-ID: Ow oke, my mailscanner.conf : Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = no TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 I never changed these values, so i asume they are default. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 17:19 Aan: MailScanner Discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. it is a mail scanner setting - Jerry Benton www.mailborder.com Sent from my iPhone On May 30, 2016, at 11:15, Mark Meelhuysen > wrote: I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 16:58 Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Are you converting TNEF? - Jerry Benton www.mailborder.com On May 30, 2016, at 10:54 AM, Mark Meelhuysen > wrote: Thats correct : ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 16:50 Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? On May 30, 2016, at 9:46 AM, Mark Meelhuysen > wrote: When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Mon May 30 15:53:25 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Mon, 30 May 2016 11:53:25 -0400 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> Message-ID: <76944434-7522-4232-9F57-9DB765EB21BE@mailborder.com> the answer is staring you in the face. - Jerry Benton www.mailborder.com Sent from my iPhone > On May 30, 2016, at 11:46, Mark Meelhuysen wrote: > > Ow oke, my mailscanner.conf : > > Expand TNEF = yes > Use TNEF Contents = replace > Deliver Unparsable TNEF = no > TNEF Expander = /usr/bin/tnef --maxsize=100000000 > TNEF Timeout = 120 > > I never changed these values, so i asume they are default. > > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton > Verzonden: maandag 30 mei 2016 17:19 > Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > it is a mail scanner setting > > - > Jerry Benton > www.mailborder.com > Sent from my iPhone > > On May 30, 2016, at 11:15, Mark Meelhuysen wrote: > > I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton > Verzonden: maandag 30 mei 2016 16:58 > Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > Are you converting TNEF? > > - > Jerry Benton > www.mailborder.com > > > > On May 30, 2016, at 10:54 AM, Mark Meelhuysen wrote: > > Thats correct : > > ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine > ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans > Verzonden: maandag 30 mei 2016 16:50 > Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? > > On May 30, 2016, at 9:46 AM, Mark Meelhuysen wrote: > > When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Mon May 30 16:08:04 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Mon, 30 May 2016 16:08:04 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <76944434-7522-4232-9F57-9DB765EB21BE@mailborder.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> <76944434-7522-4232-9F57-9DB765EB21BE@mailborder.com> Message-ID: <7217aaf759534903a07316579c5f2696@DC01.meelhuysen.com> Haha, the minute i pressed send i knew i could get that answer ? I was rather hoping you could tell me what the best practise in this situation is. Which option can I change best? Use TNEF Contents = no does not make a difference. Expand TNEF = no does not make a difference Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 17:53 Aan: MailScanner Discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. the answer is staring you in the face. - Jerry Benton www.mailborder.com Sent from my iPhone On May 30, 2016, at 11:46, Mark Meelhuysen > wrote: Ow oke, my mailscanner.conf : Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = no TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 I never changed these values, so i asume they are default. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 17:19 Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. it is a mail scanner setting - Jerry Benton www.mailborder.com Sent from my iPhone On May 30, 2016, at 11:15, Mark Meelhuysen > wrote: I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 16:58 Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Are you converting TNEF? - Jerry Benton www.mailborder.com On May 30, 2016, at 10:54 AM, Mark Meelhuysen > wrote: Thats correct : ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 16:50 Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? On May 30, 2016, at 9:46 AM, Mark Meelhuysen > wrote: When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: From fsigu at hotmail.com Mon May 30 18:07:23 2016 From: fsigu at hotmail.com (Fernando Siguenza) Date: Mon, 30 May 2016 13:07:23 -0500 Subject: Disable send email {Disarmed} Message-ID: Hi, i have Snedmail with MailScanner, but i have many spam mails . to the user send the mails with header {Disarmed}{Virus?}{Spam?}etc In the MailScanner.conf i change this lines Deliver Cleaned Messages = noNotify Senders = noNotify Senders Of Viruses = no But i send {Disarmed} mails do not stop for my users. Where i can set that this mails do not send to my users. where i can read tips for stop de spam with MailScanner?? ThanskFernando -------------- next part -------------- An HTML attachment was scrubbed... URL: From alex at vidadigital.com.pa Mon May 30 18:09:11 2016 From: alex at vidadigital.com.pa (Alex Neuman van der Hans) Date: Mon, 30 May 2016 13:09:11 -0500 Subject: Disable send email {Disarmed} In-Reply-To: References: Message-ID: <9709319D-3C99-404C-ADCC-B63E9782F099@vidadigital.com.pa> Disarmed Modify Subject = No > On May 30, 2016, at 1:07 PM, Fernando Siguenza wrote: > > Hi, i have Snedmail with MailScanner, but i have many spam mails . to the user send the mails with header > {Disarmed} > {Virus?} > {Spam?} > etc > > In the MailScanner.conf i change this lines > > Deliver Cleaned Messages = no > > Notify Senders = no > > Notify Senders Of Viruses = no > > But i send {Disarmed} mails do not stop for my users. > > Where i can set that this mails do not send to my users. > > where i can read tips for stop de spam with MailScanner?? > > Thansk > Fernando > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Mon May 30 20:54:29 2016 From: mark at msapiro.net (Mark Sapiro) Date: Mon, 30 May 2016 13:54:29 -0700 Subject: Disable send email {Disarmed} In-Reply-To: <9709319D-3C99-404C-ADCC-B63E9782F099@vidadigital.com.pa> References: <9709319D-3C99-404C-ADCC-B63E9782F099@vidadigital.com.pa> Message-ID: <992e5df3-8163-0b6a-f43e-13427306a5c0@msapiro.net> On 5/30/16 11:09 AM, Alex Neuman van der Hans wrote: > Disarmed Modify Subject = No > > >> On May 30, 2016, at 1:07 PM, Fernando Siguenza wrote: ... >> >> But i send {Disarmed} mails do not stop for my users. >> >> Where i can set that this mails do not send to my users. It looks like Fernando wants to not deliver mail with Disarmed tags rather than simply not tagging the Subject. I don't think there is a configuration for that. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Tue May 31 04:16:12 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 31 May 2016 00:16:12 -0400 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <7217aaf759534903a07316579c5f2696@DC01.meelhuysen.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> <76944434-7522-4232-9F57-9DB765EB21BE@mailborder.com> <7217aaf759534903a07316579c5f2696@DC01.meelhuysen.com> Message-ID: <1CEAAFD1-D08D-4DC9-9094-A279522437C3@mailborder.com> If you are not expanding the TNEF or replacing it, then I doubt it is MailScanner. The absolute best solution is to stop using RTF email on Exchange and force users to use HTML. From the client point of view there is no difference as they can still use the same formatting tools. It can easily be done with a GPO. - Jerry Benton www.mailborder.com > On May 30, 2016, at 12:08 PM, Mark Meelhuysen wrote: > > Haha, the minute i pressed send i knew i could get that answer J > I was rather hoping you could tell me what the best practise in this situation is. Which option can I change best? > Use TNEF Contents = no does not make a difference. > Expand TNEF = no does not make a difference > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton > Verzonden: maandag 30 mei 2016 17:53 > Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > the answer is staring you in the face. > > - > Jerry Benton > www.mailborder.com > Sent from my iPhone > > On May 30, 2016, at 11:46, Mark Meelhuysen > wrote: > > Ow oke, my mailscanner.conf : > > Expand TNEF = yes > Use TNEF Contents = replace > Deliver Unparsable TNEF = no > TNEF Expander = /usr/bin/tnef --maxsize=100000000 > TNEF Timeout = 120 > > I never changed these values, so i asume they are default. > > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info ] Namens Jerry Benton > Verzonden: maandag 30 mei 2016 17:19 > Aan: MailScanner Discussion > > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > it is a mail scanner setting > > - > Jerry Benton > www.mailborder.com > Sent from my iPhone > > On May 30, 2016, at 11:15, Mark Meelhuysen > wrote: > > I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info ]Namens Jerry Benton > Verzonden: maandag 30 mei 2016 16:58 > Aan: MailScanner Discussion > > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > Are you converting TNEF? > > - > Jerry Benton > www.mailborder.com > > > > On May 30, 2016, at 10:54 AM, Mark Meelhuysen > wrote: > > Thats correct : > > ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine > ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. > > Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info ] Namens Alex Neuman van der Hans > Verzonden: maandag 30 mei 2016 16:50 > Aan: MailScanner discussion > > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. > > Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? > > On May 30, 2016, at 9:46 AM, Mark Meelhuysen > wrote: > > When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > > > > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. > Meelhuysen IT Solutions . > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at meelhuysen.com Tue May 31 12:32:24 2016 From: mark at meelhuysen.com (Mark Meelhuysen) Date: Tue, 31 May 2016 12:32:24 +0000 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <1CEAAFD1-D08D-4DC9-9094-A279522437C3@mailborder.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> <76944434-7522-4232-9F57-9DB765EB21BE@mailborder.com> <7217aaf759534903a07316579c5f2696@DC01.meelhuysen.com> <1CEAAFD1-D08D-4DC9-9094-A279522437C3@mailborder.com> Message-ID: <19b1fb72e7b04ee0b7f46d56c2e37500@DC01.meelhuysen.com> As the MailScanner was running virtual I created a copy and adjusted that machine to function on the same location as the exchange server is located. I then created a send connector for a particular domain to send its emails though the local MailScanner. I am ruling the VPN out in this way. And what happens? The images arrive I a good state. Even a checksum check shows that the checksum of send and received image are identical? Now I know where to start.. never thought data communication would be an issue. [cid:image001.png at 01D1BB49.3DBABCF0] Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: dinsdag 31 mei 2016 06:16 Aan: MailScanner Discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. If you are not expanding the TNEF or replacing it, then I doubt it is MailScanner. The absolute best solution is to stop using RTF email on Exchange and force users to use HTML. From the client point of view there is no difference as they can still use the same formatting tools. It can easily be done with a GPO. - Jerry Benton www.mailborder.com On May 30, 2016, at 12:08 PM, Mark Meelhuysen > wrote: Haha, the minute i pressed send i knew i could get that answer ? I was rather hoping you could tell me what the best practise in this situation is. Which option can I change best? Use TNEF Contents = no does not make a difference. Expand TNEF = no does not make a difference Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 17:53 Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. the answer is staring you in the face. - Jerry Benton www.mailborder.com Sent from my iPhone On May 30, 2016, at 11:46, Mark Meelhuysen > wrote: Ow oke, my mailscanner.conf : Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = no TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 I never changed these values, so i asume they are default. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 17:19 Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. it is a mail scanner setting - Jerry Benton www.mailborder.com Sent from my iPhone On May 30, 2016, at 11:15, Mark Meelhuysen > wrote: I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info]Namens Jerry Benton Verzonden: maandag 30 mei 2016 16:58 Aan: MailScanner Discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Are you converting TNEF? - Jerry Benton www.mailborder.com On May 30, 2016, at 10:54 AM, Mark Meelhuysen > wrote: Thats correct : ? Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine ? Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 16:50 Aan: MailScanner discussion > Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? On May 30, 2016, at 9:46 AM, Mark Meelhuysen > wrote: When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -------------- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image001.png Type: image/png Size: 30743 bytes Desc: image001.png URL: From rcooper at dwford.com Tue May 31 13:18:45 2016 From: rcooper at dwford.com (Rick Cooper) Date: Tue, 31 May 2016 09:18:45 -0400 Subject: Outbound e-mail through MailScanner : JPG gets corrupted. In-Reply-To: <7217aaf759534903a07316579c5f2696@DC01.meelhuysen.com> References: <14e9175e994d433083b4f099d088c516@DC01.meelhuysen.com> <3afd735b72f0475887583e548686f679@DC01.meelhuysen.com> <28FB3B13-C0F2-4B4B-8A52-FD8A24B7066A@vidadigital.com.pa> <2b01f06950a94a0f8705b9916010593e@DC01.meelhuysen.com> <441D39B3-61DA-4BB9-963B-FAEA368F456C@vidadigital.com.pa> <62EEF173-CDE3-4807-8D71-D26A6B770C3E@mailborder.com> <372f4f3d46b14958af576d62afb2ab3a@DC01.meelhuysen.com> <76944434-7522-4232-9F57-9DB765EB21BE@mailborder.com> <7217aaf759534903a07316579c5f2696@DC01.meelhuysen.com> Message-ID: But what about the line Use TNEF Contents = replace ? That was the question and most likely resolution to your issue _____ From: MailScanner [mailto:mailscanner-bounces+rcooper=dwford.com at lists.mailscanner.info] On Behalf Of Mark Meelhuysen Sent: Monday, May 30, 2016 12:08 PM To: MailScanner Discussion Subject: RE: Outbound e-mail through MailScanner : JPG gets corrupted. Haha, the minute i pressed send i knew i could get that answer J I was rather hoping you could tell me what the best practise in this situation is. Which option can I change best? Use TNEF Contents = no does not make a difference. Expand TNEF = no does not make a difference Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 17:53 Aan: MailScanner Discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. the answer is staring you in the face. - Jerry Benton www.mailborder.com Sent from my iPhone On May 30, 2016, at 11:46, Mark Meelhuysen wrote: Ow oke, my mailscanner.conf : Expand TNEF = yes Use TNEF Contents = replace Deliver Unparsable TNEF = no TNEF Expander = /usr/bin/tnef --maxsize=100000000 TNEF Timeout = 120 I never changed these values, so i asume they are default. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 17:19 Aan: MailScanner Discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. it is a mail scanner setting - Jerry Benton www.mailborder.com Sent from my iPhone On May 30, 2016, at 11:15, Mark Meelhuysen wrote: I lookup it up what that does, but have not set that up manually, so Exchange is acting standard. Van: MailScanner [mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Jerry Benton Verzonden: maandag 30 mei 2016 16:58 Aan: MailScanner Discussion Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Are you converting TNEF? - Jerry Benton www.mailborder.com On May 30, 2016, at 10:54 AM, Mark Meelhuysen wrote: Thats correct : . Exchange sends the email directly to the recipient by DNS and throught the local gateway (so not through MailScanner) : Everything is fine . Exchange sends the email to MailScanner and MailScanner sends the e-mail to the recipient : Not the message but the pictures get mangled. Van: MailScanner [ mailto:mailscanner-bounces+mark=meelhuysen.com at lists.mailscanner.info] Namens Alex Neuman van der Hans Verzonden: maandag 30 mei 2016 16:50 Aan: MailScanner discussion < mailscanner at lists.mailscanner.info> Onderwerp: Re: Outbound e-mail through MailScanner : JPG gets corrupted. Should I understand from that that depending on how you configure Exchange the message either gets mangled or not? On May 30, 2016, at 9:46 AM, Mark Meelhuysen < mark at meelhuysen.com> wrote: When i create a new send connector that makes sure that for the particular domain the mail is delivered to the ISP smarthost the images arrive fine. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions . -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions . -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions . -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions . -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/listinfo/mailscanner -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions . -- Dit bericht is gescanned op virussen en andere gevaarlijke inhoud en lijkt schoon te zijn. Meelhuysen IT Solutions . -------------- next part -------------- An HTML attachment was scrubbed... URL: From pas at unh.edu Tue May 31 17:08:17 2016 From: pas at unh.edu (Paul A Sand) Date: Tue, 31 May 2016 13:08:17 -0400 Subject: survey.medallia.com in phishing.bad.sites.conf? Message-ID: <20160531170817.GA7991@cisunix.unh.edu> Hi -- survey.medallia.com is showing up in phishing.bad.sites.conf today. I don't know how long it's been there. This causes MailScanner to insert a "MailScanner has detected definite fraud" scarygram into messages with survey.medallia.com URLs. This seems inappropriate. Medallia appears to be a reputable survey-hosting company. As near as I can tell, phishtank.com has nothing about it. I'm getting feedback from confused people seeing this in innocuous mail. -- -- Paul A Sand -- Information Technology / University of New Hampshire -- http://pubpages.unh.edu/~pas -- Read only in well-ventilated area. From jerry.benton at mailborder.com Tue May 31 17:46:47 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 31 May 2016 13:46:47 -0400 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: <20160531170817.GA7991@cisunix.unh.edu> References: <20160531170817.GA7991@cisunix.unh.edu> Message-ID: The phishing.bad.sites.conf is created solely from phishtank.com. - Jerry Benton www.mailborder.com > On May 31, 2016, at 1:08 PM, Paul A Sand wrote: > > Hi -- > > survey.medallia.com is showing up in phishing.bad.sites.conf > today. I don't know how long it's been there. > > This causes MailScanner to insert a "MailScanner has detected definite > fraud" scarygram into messages with survey.medallia.com URLs. > > This seems inappropriate. Medallia appears to be a reputable > survey-hosting company. As near as I can tell, phishtank.com has nothing > about it. > > I'm getting feedback from confused people seeing this in innocuous mail. > > -- > -- Paul A Sand > -- Information Technology / University of New Hampshire > -- http://pubpages.unh.edu/~pas > -- Read only in well-ventilated area. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From jerry.benton at mailborder.com Tue May 31 17:51:48 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 31 May 2016 13:51:48 -0400 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: <20160531170817.GA7991@cisunix.unh.edu> References: <20160531170817.GA7991@cisunix.unh.edu> Message-ID: <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> http://www.phishtank.com/asn_search.php?asn=30109&valid=All&active=All&Search=Search - Jerry Benton www.mailborder.com > On May 31, 2016, at 1:08 PM, Paul A Sand wrote: > > Hi -- > > survey.medallia.com is showing up in phishing.bad.sites.conf > today. I don't know how long it's been there. > > This causes MailScanner to insert a "MailScanner has detected definite > fraud" scarygram into messages with survey.medallia.com URLs. > > This seems inappropriate. Medallia appears to be a reputable > survey-hosting company. As near as I can tell, phishtank.com has nothing > about it. > > I'm getting feedback from confused people seeing this in innocuous mail. > > -- > -- Paul A Sand > -- Information Technology / University of New Hampshire > -- http://pubpages.unh.edu/~pas > -- Read only in well-ventilated area. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From gao at pztop.com Tue May 31 18:13:58 2016 From: gao at pztop.com (Gao) Date: Tue, 31 May 2016 11:13:58 -0700 Subject: OpenDKIM and MailScanner Message-ID: <574DD466.1090305@pztop.com> HI, I just found out an "issue": With the default MailScanner(v4.8.5) setting "Sign Clean Messages = yes", it seems MailScanner append the clean report AFTER OpenDKIM sign the message. This breaks the DKIM with "wrong body hash" error. Change "Sign Clean Messages" to "no" fixes the DKIM problem. So, is there a way to control OpenDKIM and let it sign the message last? Gao From jerry.benton at mailborder.com Tue May 31 18:21:46 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 31 May 2016 14:21:46 -0400 Subject: OpenDKIM and MailScanner In-Reply-To: <574DD466.1090305@pztop.com> References: <574DD466.1090305@pztop.com> Message-ID: Where in the process does your MTA do the signing? When it comes in, or on the way out? Is that configurable? Obviously, if MailScanner adds a signature to the email after it is signed, it is going to fail. - Jerry Benton www.mailborder.com > On May 31, 2016, at 2:13 PM, Gao wrote: > > HI, > > I just found out an "issue": > > With the default MailScanner(v4.8.5) setting "Sign Clean Messages = yes", it seems MailScanner append the clean report AFTER OpenDKIM sign the message. This breaks the DKIM with "wrong body hash" error. > > Change "Sign Clean Messages" to "no" fixes the DKIM problem. > > So, is there a way to control OpenDKIM and let it sign the message last? > > Gao > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From gao at pztop.com Tue May 31 18:36:49 2016 From: gao at pztop.com (Gao) Date: Tue, 31 May 2016 11:36:49 -0700 Subject: OpenDKIM and MailScanner In-Reply-To: References: <574DD466.1090305@pztop.com> Message-ID: <574DD9C1.9010104@pztop.com> Thank you Jerry for the quick reply. The issue happens for outgoing emails. Postfix has these lines: smtpd_milters = inet:127.0.0.1:8891 non_smtpd_milters = $smtpd_milters milter_default_action = accept OpenDKIM daemon listens on port 8891: ## ## opendkim.conf -- configuration file for OpenDKIM filter ## AutoRestart Yes AutoRestartRate 10/1h Canonicalization relaxed/simple ExternalIgnoreList refile:/etc/opendkim/TrustedHosts InternalHosts refile:/etc/opendkim/TrustedHosts KeyTable refile:/etc/opendkim/KeyTable LogWhy Yes Mode sv PidFile /var/run/opendkim/opendkim.pid SignatureAlgorithm rsa-sha256 SigningTable refile:/etc/opendkim/SigningTable Socket inet:8891 at localhost Syslog Yes SyslogSuccess Yes TemporaryDirectory /var/tmp UMask 022 UserID opendkim:opendkim So I don't know where to control the OpenDKIM. Here is the maillog with the default "Sign Clean Messages = yes": May 31 09:26:35 cac postfix/submission/smtpd[24230]: connect from 24-209-64-181.eastlink.ca[24.207.64.181] May 31 09:26:36 cac postfix/submission/smtpd[24230]: 99FCB206E02D: client=24-209-64-181.eastlink.ca[24.207.64.181], sasl_method=PLAIN, sasl_username=gao at mydomain.com May 31 09:26:36 cac postfix/cleanup[24244]: 99FCB206E02D: hold: header Received: from [192.168.123.60] (24-209-64-181.eastlink.ca [24.207.64.181])??by cac.mydomain.com (Postfix) with ESMTPSA id 99FCB206E02D??for ; Tue, 31 May 2016 09:26:36 - from 24-209-64-181.eastlink.ca[24.207.64.181]; from= to= proto=ESMTP helo=<[192.168.123.60]> May 31 09:26:36 cac postfix/cleanup[24244]: 99FCB206E02D: message-id=<574DBB48.8020106 at mydomain.com> May 31 09:26:36 cac opendkim[16815]: 99FCB206E02D: DKIM-Signature field added (s=cac, d=mydomain.com) May 31 09:26:36 cac MailScanner[23917]: New Batch: Scanning 1 messages, 2762 bytes May 31 09:26:36 cac postfix/submission/smtpd[24230]: disconnect from 24-209-64-181.eastlink.ca[24.207.64.181] May 31 09:26:36 cac MailScanner[23917]: Virus and Content Scanning: Starting May 31 09:26:37 cac MailScanner[23917]: Spam Checks: Starting May 31 09:26:37 cac MailScanner[23917]: Expired 1 records from the SpamAssassin cache May 31 09:26:37 cac MailScanner[23917]: Whitelist refresh time reached May 31 09:26:37 cac MailScanner[23917]: Starting up SQL Whitelist May 31 09:26:37 cac MailScanner[23917]: Read 0 whitelist entries May 31 09:26:37 cac MailScanner[23917]: Blacklist refresh time reached May 31 09:26:37 cac MailScanner[23917]: Starting up SQL Blacklist May 31 09:26:37 cac MailScanner[23917]: Read 0 blacklist entries May 31 09:26:43 cac MailScanner[23917]: Requeue: 99FCB206E02D.A9985 to 9AE0A207BE14 May 31 09:26:43 cac MailScanner[23917]: Uninfected: Delivered 1 messages May 31 09:26:43 cac postfix/qmgr[21592]: 9AE0A207BE14: from=, size=1536, nrcpt=1 (queue active) May 31 09:26:43 cac MailScanner[23917]: Deleted 1 messages from processing-database May 31 09:26:43 cac MailScanner[23917]: Logging message 99FCB206E02D.A9985 to SQL May 31 09:26:43 cac MailScanner[23921]: 99FCB206E02D.A9985: Logged to MailWatch SQL May 31 09:26:43 cac postfix/smtp[24258]: 9AE0A207BE14: to=, relay=verifier.port25.com[38.95.177.125]:25, delay=7.4, delays=6.8/0.01/0.42/0.17, dsn=2.6.0, status=sent (250 2.6.0 message received) May 31 09:26:43 cac postfix/qmgr[21592]: 9AE0A207BE14: removed Gao On 16-05-31 11:21 AM, Jerry Benton wrote: > Where in the process does your MTA do the signing? When it comes in, or on the way out? Is that configurable? Obviously, if MailScanner adds a signature to the email after it is signed, it is going to fail. > > - > Jerry Benton > www.mailborder.com > > > >> On May 31, 2016, at 2:13 PM, Gao wrote: >> >> HI, >> >> I just found out an "issue": >> >> With the default MailScanner(v4.8.5) setting "Sign Clean Messages = yes", it seems MailScanner append the clean report AFTER OpenDKIM sign the message. This breaks the DKIM with "wrong body hash" error. >> >> Change "Sign Clean Messages" to "no" fixes the DKIM problem. >> >> So, is there a way to control OpenDKIM and let it sign the message last? >> >> Gao >> >> >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/listinfo/mailscanner >> > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From pas at unh.edu Tue May 31 18:58:17 2016 From: pas at unh.edu (Paul A Sand) Date: Tue, 31 May 2016 14:58:17 -0400 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> References: <20160531170817.GA7991@cisunix.unh.edu> <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> Message-ID: <20160531185817.GA11260@cisunix.unh.edu> * Jerry Benton [2016-05-31 13:56]: > http://www.phishtank.com/asn_search.php?asn=30109&valid=All&active=All&Search=Search Hi -- Thanks for finding that. Apparently a single (alleged) phish from December 2015. I'm not sure that warrants the "MailScanner has detected definite fraud" message for all present-day survey.medallia.com URLs. I understand the issue: you want a free source of phishing URLs, and phishtank may be the best out there. -- -- Paul A Sand -- Information Technology / University of New Hampshire -- http://pubpages.unh.edu/~pas -- Do not expose to heat or flame. From philip at zeiglers.net Tue May 31 19:04:07 2016 From: philip at zeiglers.net (Philip Zeigler) Date: Tue, 31 May 2016 15:04:07 -0400 Subject: OpenDKIM and MailScanner In-Reply-To: <574DD466.1090305@pztop.com> References: <574DD466.1090305@pztop.com> Message-ID: Let me know if you find a more elegant solution. My solution was to create a smarthost on another server. The MailScanner box does all the processing it wants on the email and then postfix sends it to my smarthost box where DKIM info is added and then sent out. Philip > On May 31, 2016, at 2:13 PM, Gao wrote: > > HI, > > I just found out an "issue": > > With the default MailScanner(v4.8.5) setting "Sign Clean Messages = yes", it seems MailScanner append the clean report AFTER OpenDKIM sign the message. This breaks the DKIM with "wrong body hash" error. > > Change "Sign Clean Messages" to "no" fixes the DKIM problem. > > So, is there a way to control OpenDKIM and let it sign the message last? > > Gao > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From peter at farrows.org Tue May 31 19:15:51 2016 From: peter at farrows.org (Peter Farrow) Date: Tue, 31 May 2016 20:15:51 +0100 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: <20160531185817.GA11260@cisunix.unh.edu> References: <20160531170817.GA7991@cisunix.unh.edu> <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> <20160531185817.GA11260@cisunix.unh.edu> Message-ID: It only takes one email to get caught. Pretty sure if they took online security they (medallia.com) would know they were listed and attempt to get it removed. The fact they haven't and are still listed after all this time, tells you quite a lot about them. On 31/05/2016 19:58, Paul A Sand wrote: > * Jerry Benton [2016-05-31 13:56]: >> http://www.phishtank.com/asn_search.php?asn=30109&valid=All&active=All&Search=Search > Hi -- > > Thanks for finding that. Apparently a single (alleged) phish from > December 2015. I'm not sure that warrants the "MailScanner has detected > definite fraud" message for all present-day survey.medallia.com URLs. > > I understand the issue: you want a free source of phishing URLs, and > phishtank may be the best out there. > From peter at farrows.org Tue May 31 19:17:10 2016 From: peter at farrows.org (Peter Farrow) Date: Tue, 31 May 2016 20:17:10 +0100 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: <20160531185817.GA11260@cisunix.unh.edu> References: <20160531170817.GA7991@cisunix.unh.edu> <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> <20160531185817.GA11260@cisunix.unh.edu> Message-ID: Also, make no mistake here, it is not an "alleged phish", it was a real phish. I would deem this company by its inaction to be a risk, and therefore warrants the listing. On 31/05/2016 19:58, Paul A Sand wrote: > * Jerry Benton [2016-05-31 13:56]: >> http://www.phishtank.com/asn_search.php?asn=30109&valid=All&active=All&Search=Search > Hi -- > > Thanks for finding that. Apparently a single (alleged) phish from > December 2015. I'm not sure that warrants the "MailScanner has detected > definite fraud" message for all present-day survey.medallia.com URLs. > > I understand the issue: you want a free source of phishing URLs, and > phishtank may be the best out there. > From jerry.benton at mailborder.com Tue May 31 19:41:01 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 31 May 2016 15:41:01 -0400 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: References: <20160531170817.GA7991@cisunix.unh.edu> <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> <20160531185817.GA11260@cisunix.unh.edu> Message-ID: <8469E51A-BB49-4F4A-AE4A-988D2ECE116C@mailborder.com> The phishing list generated is usually around 16,000 sites a day. I can assure you that I am not going to validate that list every day. (or any day) - Jerry Benton www.mailborder.com > On May 31, 2016, at 3:17 PM, Peter Farrow wrote: > > Also, make no mistake here, it is not an "alleged phish", it was a real phish. > > I would deem this company by its inaction to be a risk, and therefore warrants the listing. > > > > On 31/05/2016 19:58, Paul A Sand wrote: >> * Jerry Benton [2016-05-31 13:56]: >>> http://www.phishtank.com/asn_search.php?asn=30109&valid=All&active=All&Search=Search >> Hi -- >> >> Thanks for finding that. Apparently a single (alleged) phish from >> December 2015. I'm not sure that warrants the "MailScanner has detected >> definite fraud" message for all present-day survey.medallia.com URLs. >> >> I understand the issue: you want a free source of phishing URLs, and >> phishtank may be the best out there. >> > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > From pas at unh.edu Tue May 31 19:44:44 2016 From: pas at unh.edu (Paul A Sand) Date: Tue, 31 May 2016 15:44:44 -0400 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: References: <20160531170817.GA7991@cisunix.unh.edu> <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> <20160531185817.GA11260@cisunix.unh.edu> Message-ID: <20160531194444.GA13052@cisunix.unh.edu> * Peter Farrow [2016-05-31 15:21]: > Also, make no mistake here, it is not an "alleged phish", it was a real phish. > > I would deem this company by its inaction to be a risk, and therefore warrants > the listing. We can agree to disagree on that. Erring on the side of caution is understandable. The trade-off is recipients getting that "definite fraud" hit-the-panic-button MailScanner notice on messages that aren't fraud at all. I don't think that's accurately communicating "risk". And, perhaps you're seeing something I'm not: > > > http://www.phishtank.com/asn_search.php?asn=30109&valid=All&active=All&Search=Search Following the links therein, all I can find is a notice that the survey (allegedly from eBay) has expired, which doesn't seem to be suspicious by itself. Maybe it was obvious phishing back in December, but I don't know that. (The phishtank "vote" on whether it was phishing or not was only 78%-22% positive, not exactly a slam dunk.) -- -- Paul A Sand -- Information Technology / University of New Hampshire -- http://pubpages.unh.edu/~pas -- Made from 100% recycled electrons. From saifurcse at gmail.com Tue May 31 23:53:31 2016 From: saifurcse at gmail.com (saifur rahman) Date: Wed, 1 Jun 2016 05:53:31 +0600 Subject: survey.medallia.com in phishing.bad.sites.conf? In-Reply-To: <20160531194444.GA13052@cisunix.unh.edu> References: <20160531170817.GA7991@cisunix.unh.edu> <23FA53A4-F950-4F2A-B335-5CF05E782F25@mailborder.com> <20160531185817.GA11260@cisunix.unh.edu> <20160531194444.GA13052@cisunix.unh.edu> Message-ID: Dear Sir, how do i whitelist a domain in MailScanner? BR Saiful On Wed, Jun 1, 2016 at 1:44 AM, Paul A Sand wrote: > * Peter Farrow [2016-05-31 15:21]: > > Also, make no mistake here, it is not an "alleged phish", it was a real > phish. > > > > I would deem this company by its inaction to be a risk, and therefore > warrants > > the listing. > > We can agree to disagree on that. Erring on the side of caution is > understandable. The trade-off is recipients getting that "definite fraud" > hit-the-panic-button MailScanner notice on messages that aren't fraud > at all. I don't think that's accurately communicating "risk". > > And, perhaps you're seeing something I'm not: > > > > > > http://www.phishtank.com/asn_search.php?asn=30109&valid=All&active=All&Search=Search > > Following the links therein, all I can find is a notice that the survey > (allegedly from eBay) has expired, which doesn't seem to be suspicious > by itself. Maybe it was obvious phishing back in December, but I don't > know that. (The phishtank "vote" on whether it was phishing or not > was only 78%-22% positive, not exactly a slam dunk.) > > -- > -- Paul A Sand > -- Information Technology / University of New Hampshire > -- http://pubpages.unh.edu/~pas > -- Made from 100% recycled electrons. > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/listinfo/mailscanner > > -- *With Regards**,* Md. Sayfur Rahman ( RHCE, MCSE, CCNA, HP-UX) System Administrator Spark Systems Limited -------------- next part -------------- An HTML attachment was scrubbed... URL: