From tmeireles at electroind.com Tue Oct 4 15:08:18 2016 From: tmeireles at electroind.com (Tiago Meireles) Date: Tue, 4 Oct 2016 11:08:18 -0400 Subject: possible file detection bug Message-ID: <066d01d21e51$23e77000$6bb65000$@electroind.com> I have an engineer trying to email files. The name and extension of one being "Test 128 Screen File(9-20-16).screen-bin" Mail scanner seems to detect it incorrectly, it reports as follows. Report: Report: MailScanner: Windows Screensavers are often used to hide viruses (Test 128 Scre.scr) Any thoughts? Anyone ran into a similar situation before? From mark at msapiro.net Wed Oct 5 05:09:47 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 4 Oct 2016 22:09:47 -0700 Subject: possible file detection bug In-Reply-To: <066d01d21e51$23e77000$6bb65000$@electroind.com> References: <066d01d21e51$23e77000$6bb65000$@electroind.com> Message-ID: <2eecd58b-a3fd-104d-2980-5093947ef437@msapiro.net> On 10/04/2016 08:08 AM, Tiago Meireles wrote: > I have an engineer trying to email files. The name and extension of one > being "Test 128 Screen File(9-20-16).screen-bin" Mail scanner seems to > detect it incorrectly, it reports as follows. > > Report: Report: MailScanner: Windows Screensavers are often used to hide > viruses (Test 128 Scre.scr) > > Any thoughts? Anyone ran into a similar situation before? The issue is MailScanner makes a "safe name" for various display and other purposes. Then MailScanner's Filename Rules check, checks both the original name and the safe name. The issue in your case is that the embedded spaces in the name cause both the name and the "extension" part of the safe name to be truncated so the resultant safe name is 'Test 128 Scre.scr' which hits the .scr file name rule. See 'sub MakeNameSafe' and 'sub IsNameEvil' in MailScanner/Message.pm. Arguably, this is a bug, but it is easily avoided. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From alvaro at hostalia.com Wed Oct 5 08:32:38 2016 From: alvaro at hostalia.com (=?UTF-8?Q?Alvaro_Mar=c3=adn?=) Date: Wed, 5 Oct 2016 10:32:38 +0200 Subject: possible file detection bug In-Reply-To: <066d01d21e51$23e77000$6bb65000$@electroind.com> References: <066d01d21e51$23e77000$6bb65000$@electroind.com> Message-ID: Hi, may be, the problem is in filename.rules.conf. How is the rule to deny .scr files? deny \.scr$ or deny \.scr Regards, El 04/10/16 a las 17:08, Tiago Meireles escribi?: > I have an engineer trying to email files. The name and extension of one > being "Test 128 Screen File(9-20-16).screen-bin" Mail scanner seems to > detect it incorrectly, it reports as follows. > > Report: Report: MailScanner: Windows Screensavers are often used to hide > viruses (Test 128 Scre.scr) > > Any thoughts? Anyone ran into a similar situation before? > > > -- Alvaro Mar?n Illera Hostalia Internet www.hostalia.com From tmeireles at electroind.com Wed Oct 5 13:48:45 2016 From: tmeireles at electroind.com (Tiago Meireles) Date: Wed, 5 Oct 2016 09:48:45 -0400 Subject: possible file detection bug In-Reply-To: <2eecd58b-a3fd-104d-2980-5093947ef437@msapiro.net> References: <066d01d21e51$23e77000$6bb65000$@electroind.com> <2eecd58b-a3fd-104d-2980-5093947ef437@msapiro.net> Message-ID: <072e01d21f0f$31792880$946b7980$@electroind.com> Mark, It is easily avoided by not using spaces correct? Thanks, Tiago -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+tmeireles=electroind.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Wednesday, October 5, 2016 1:10 AM To: mailscanner at lists.mailscanner.info Subject: Re: possible file detection bug On 10/04/2016 08:08 AM, Tiago Meireles wrote: > I have an engineer trying to email files. The name and extension of > one being "Test 128 Screen File(9-20-16).screen-bin" Mail scanner > seems to detect it incorrectly, it reports as follows. > > Report: Report: MailScanner: Windows Screensavers are often used to > hide viruses (Test 128 Scre.scr) > > Any thoughts? Anyone ran into a similar situation before? The issue is MailScanner makes a "safe name" for various display and other purposes. Then MailScanner's Filename Rules check, checks both the original name and the safe name. The issue in your case is that the embedded spaces in the name cause both the name and the "extension" part of the safe name to be truncated so the resultant safe name is 'Test 128 Scre.scr' which hits the .scr file name rule. See 'sub MakeNameSafe' and 'sub IsNameEvil' in MailScanner/Message.pm. Arguably, this is a bug, but it is easily avoided. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From tmeireles at electroind.com Wed Oct 5 14:10:26 2016 From: tmeireles at electroind.com (Tiago Meireles) Date: Wed, 5 Oct 2016 10:10:26 -0400 Subject: possible file detection bug In-Reply-To: References: <066d01d21e51$23e77000$6bb65000$@electroind.com> Message-ID: <073001d21f12$38d6a870$aa83f950$@electroind.com> Alvaro, It is deny \.scr$ in my config. Thanks, Tiago -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+tmeireles=electroind.com at lists.mailscanner.info] On Behalf Of Alvaro Mar?n Sent: Wednesday, October 5, 2016 4:33 AM To: mailscanner at lists.mailscanner.info Subject: Re: possible file detection bug Hi, may be, the problem is in filename.rules.conf. How is the rule to deny .scr files? deny \.scr$ or deny \.scr Regards, El 04/10/16 a las 17:08, Tiago Meireles escribi?: > I have an engineer trying to email files. The name and extension of > one being "Test 128 Screen File(9-20-16).screen-bin" Mail scanner > seems to detect it incorrectly, it reports as follows. > > Report: Report: MailScanner: Windows Screensavers are often used to > hide viruses (Test 128 Scre.scr) > > Any thoughts? Anyone ran into a similar situation before? > > > -- Alvaro Mar?n Illera Hostalia Internet www.hostalia.com -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From tmeireles at electroind.com Wed Oct 5 14:16:16 2016 From: tmeireles at electroind.com (Tiago Meireles) Date: Wed, 5 Oct 2016 10:16:16 -0400 Subject: Block encrypted document files Message-ID: <073201d21f13$09688490$1c398db0$@electroind.com> We have been receiving spam with malicious content in the form of password protected .doc and .doct files. I have created a filename.rules.conf rule to block .doct but how can I handle the .doc files? I've tried searching to block this in mailscanner and in clamav but did not see anything promising. Thanks, Tiago From mailscanner at replies.cyways.com Wed Oct 5 14:23:21 2016 From: mailscanner at replies.cyways.com (Peter Lemieux) Date: Wed, 5 Oct 2016 10:23:21 -0400 Subject: Block encrypted document files In-Reply-To: <073201d21f13$09688490$1c398db0$@electroind.com> References: <073201d21f13$09688490$1c398db0$@electroind.com> Message-ID: <6077db4a-a095-cc65-01aa-df021ab5f895@replies.cyways.com> Usually these files include the password in the body of the message. You could add a spamassassin rule that add points to messages with "password" or whatever is used in the body of the message. Peter On 10/05/2016 10:16 AM, Tiago Meireles wrote: > We have been receiving spam with malicious content in the form of password > protected .doc and .doct files. > > I have created a filename.rules.conf rule to block .doct but how can I > handle the .doc files? I've tried searching to block this in mailscanner and > in clamav but did not see anything promising. > > Thanks, > Tiago > > > From tmeireles at electroind.com Wed Oct 5 14:25:56 2016 From: tmeireles at electroind.com (Tiago Meireles) Date: Wed, 5 Oct 2016 10:25:56 -0400 Subject: Block encrypted document files In-Reply-To: <6077db4a-a095-cc65-01aa-df021ab5f895@replies.cyways.com> References: <073201d21f13$09688490$1c398db0$@electroind.com> <6077db4a-a095-cc65-01aa-df021ab5f895@replies.cyways.com> Message-ID: <074101d21f14$634ca4e0$29e5eea0$@electroind.com> Good call. Anyone else see these types of emails? What other terms do they use? Current list is password, pwd, access key, and key. -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+tmeireles=electroind.com at lists.mailscanner.info] On Behalf Of Peter Lemieux Sent: Wednesday, October 5, 2016 10:23 AM To: MailScanner Discussion Subject: Re: Block encrypted document files Usually these files include the password in the body of the message. You could add a spamassassin rule that add points to messages with "password" or whatever is used in the body of the message. Peter On 10/05/2016 10:16 AM, Tiago Meireles wrote: > We have been receiving spam with malicious content in the form of > password protected .doc and .doct files. > > I have created a filename.rules.conf rule to block .doct but how can I > handle the .doc files? I've tried searching to block this in > mailscanner and in clamav but did not see anything promising. > > Thanks, > Tiago > > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From steveb_clamav at sanesecurity.com Wed Oct 5 14:29:40 2016 From: steveb_clamav at sanesecurity.com (Steve Basford) Date: Wed, 5 Oct 2016 15:29:40 +0100 Subject: Block encrypted document files In-Reply-To: <074101d21f14$634ca4e0$29e5eea0$@electroind.com> References: <073201d21f13$09688490$1c398db0$@electroind.com> <6077db4a-a095-cc65-01aa-df021ab5f895@replies.cyways.com> <074101d21f14$634ca4e0$29e5eea0$@electroind.com> Message-ID: <08a540c069b1ae53cb8d582c00081af2.squirrel@sirius.servers.eqx.misp.co.uk> On Wed, October 5, 2016 3:25 pm, Tiago Meireles wrote: > Good call. Anyone else see these types of emails? What other terms do > they use? > > Current list is password, pwd, access key, and key. I've seen... document access credentials: Document Passcode: Word doc Access Key: Word doc password: Any more? -- Cheers, Steve Twitter: @sanesecurity From mark at msapiro.net Wed Oct 5 16:40:19 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 5 Oct 2016 09:40:19 -0700 Subject: possible file detection bug In-Reply-To: <072e01d21f0f$31792880$946b7980$@electroind.com> References: <066d01d21e51$23e77000$6bb65000$@electroind.com> <2eecd58b-a3fd-104d-2980-5093947ef437@msapiro.net> <072e01d21f0f$31792880$946b7980$@electroind.com> Message-ID: <3b04081c-54de-e633-e0ed-5b121a377960@msapiro.net> On 10/05/2016 06:48 AM, Tiago Meireles wrote: > Mark, > > It is easily avoided by not using spaces correct? It's not that simple. The spaces don't cause a problem per se as they get squeezed out, but there are other characters besides spaces that can cause problems, and even if there are none of these, if the length of the name is > 50 characters, that's an issue. I actually tried testing both "Test 128 Screen File(9-20-16).screen-bin" and "Test_128_Screen_File(9-20-16).screen-bin" and in both cases the name wasn't truncated. In the first case, the resultant safe name was "Test128ScreenFile(9-20-16).screen-bin" and in the second it was "Test_128_Screen_File(9-20-16).screen-bin" I don't know why it was truncated in your case unless the code in your MailScanner is different from that at , or perhaps in your case the original name was not ascii or different from "Test 128 Screen File(9-20-16).screen-bin". In any case, the easiest avoidance is to use names which do not have pseudo extensions that truncate to bad extensions. E,g., instead of "Test 128 Screen File(9-20-16).screen-bin", use a name like "Test 128 Screen File(9-20-16)_screen-bin" -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From alvaro at hostalia.com Thu Oct 6 09:57:58 2016 From: alvaro at hostalia.com (=?UTF-8?Q?Alvaro_Mar=c3=adn?=) Date: Thu, 6 Oct 2016 11:57:58 +0200 Subject: Long queue IDs in Postfix In-Reply-To: <4ed94c1d-060d-85bc-347a-e5cfafb6545b@hostalia.com> References: <0de4adbe-c191-84fc-8f2e-50a81855cff2@hostalia.com> <4ed94c1d-060d-85bc-347a-e5cfafb6545b@hostalia.com> Message-ID: <2b5ffa53-7b5f-e628-b2b4-6f5dedd65a1c@hostalia.com> Hi, I've attached 2 patches to the GitHub's issue: https://github.com/MailScanner/v5/issues/15 Regards, El 02/09/16 a las 14:52, Alvaro Mar?n escribi?: > Hi again, > > since the day we talked, I've a server that scans ~90k mails/day, that > has been running with this patch applied and it works fine. > > I've been working in another patch that provides support for long queue > IDs and hash queue depth > 0 in the Postfix's incoming directory . > > Postfix's defaults are: > > hash_queue_depth = 1 > hash_queue_names = deferred, defer > > but if the incoming queue is hashed too, for example, if we have: > > hash_queue_names = incoming, active, deferred, bounce, defer, flush, > hold, trace > > only short queue IDs can be used, as we discussed 2 years ago: > > http://lists.mailscanner.info/pipermail/mailscanner/2014-May/101348.html > > the problem is when the outgoing file is created: > > if ($MailScanner::SMDiskStore::HashDirDepth == 2) { > $this->{hdname} =~ /^(.)(.)(.*)$/; > $this->{hdpath} = "$dir/$1/$2/" . $this->{hdname}; > } elsif ($MailScanner::SMDiskStore::HashDirDepth == 1) { > $this->{hdname} =~ /^(.)(.*)$/; > $this->{hdpath} = "$dir/$1/" . $this->{hdname}; > } elsif ($MailScanner::SMDiskStore::HashDirDepth == 0) { > $this->{hdname} =~ /^(.*)$/; > $this->{hdpath} = "$dir/" . $this->{hdname}; > } > > this code is valid for short queue IDs but not for long ones (the > hierarchy is not generated using the first characters of the ID, as that > code do). > > I'll test it and the next week i'll create an issue in github. > > Regards, > > > El 29/08/16 a las 16:00, Jerry Benton escribi?: >> Alvaro, >> >> Thank you. If you get a chance to test it on 5.0.3, which is the >> latest stable version, let me know. I will try to take a look at it. >> Mark may as well as he also uses Postfix. >> >> >> - >> Jerry Benton >> www.mailborder.com >> +1 - 844-436-6245 >> >> >> -----Original Message----- >> From: Alvaro Mar?n >> Reply: MailScanner Discussion >> Date: August 29, 2016 at 9:57:44 AM >> To: mailscanner at lists.mailscanner.info >> Subject: Long queue IDs in Postfix >> >>> Hi, >>> >>> I've this issue opened in github: >>> >>> https://github.com/MailScanner/v5/issues/15 >>> >>> I've enabled long_queue_ids in Postfix (with hash_queue_depth disabled) >>> and MailScanner works fine, but when it requeues the message, it creates >>> one message with a short queue ID format: >>> >>> MailScanner[14209]: Requeue: 3sK7N64rr3zJX5T.A6FFB to D74D7218040 >>> >>> The HDOutFileName function generates it in Postfix.pm: >>> >>> $file = sprintf("%05X%lX", int(rand 1000000)+1, (stat($file))[1]); >>> >>> that should be in a long format. >>> Reading Postfix's code, I see: >>> >>> /* >>> >>> The long non-repeating queue ID is encoded in an alphabet of 10 digits, >>> 21 upper-case characters, and 21 or fewer lower-case characters. The >>> alphabet is made "safe" by removing all the vowels (AEIOUaeiou). The ID >>> is the concatenation of: >>> - the time in seconds (base 52 encoded, six or more chars), >>> - the time in microseconds (base 52 encoded, exactly four chars), >>> - the 'z' character to separate the time and inode information, >>> - the inode number (base 51 encoded so that it contains no 'z'). */ >>> >>> So I've created a patch that implements this functionality (if long >>> queue ids format is enabled, if not, it will be generated as usual). >>> >>> I'm running MailScanner-4.84.5-3 (with the patch to manage long queue >>> IDs from 4.85.1-1 version) and it runs fine (the patch attached is done >>> against last stable release code of MailScanner); I'll be watching it >>> for some days. >>> >>> Regards, >>> -- >>> Alvaro Mar?n Illera >>> Hostalia Internet >>> www.hostalia.com >>> >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/listinfo/mailscanner >>> >>> >> >> > > -- Alvaro Mar?n Illera Hostalia Internet www.hostalia.com From it at festa.bg Thu Oct 6 14:07:51 2016 From: it at festa.bg (Valentin Laskov) Date: Thu, 6 Oct 2016 17:07:51 +0300 Subject: Directory structure Message-ID: Hi all, I'm running MailScanner on Slackware and use Tarball for BSD / Other Linux / Other Unix Every time (almost :) ), when I must to update any of services, I consider migration to another distro :) I liked old MailScanner directory structure in /opt where you can have an old and new installation with their old and new configurations and switching to new and returning back to old installation is done only by changing one symbolic link. This is very useful when you have some additional .rules files. Now I'm a little bit confused. Anyway, Thank you for the great application! Regards Valentin Laskov From jerry.benton at mailborder.com Thu Oct 6 18:31:43 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 6 Oct 2016 14:31:43 -0400 Subject: Long queue IDs in Postfix In-Reply-To: <2b5ffa53-7b5f-e628-b2b4-6f5dedd65a1c@hostalia.com> References: <0de4adbe-c191-84fc-8f2e-50a81855cff2@hostalia.com> <4ed94c1d-060d-85bc-347a-e5cfafb6545b@hostalia.com> <2b5ffa53-7b5f-e628-b2b4-6f5dedd65a1c@hostalia.com> Message-ID: Thanks. I will take a look after my hurricane. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Alvaro Mar?n Reply:?MailScanner Discussion Date:?October 6, 2016 at 5:58:12 AM To:?mailscanner at lists.mailscanner.info Subject:? Re: Long queue IDs in Postfix > Hi, > > I've attached 2 patches to the GitHub's issue: > > https://github.com/MailScanner/v5/issues/15 > > Regards, > > El 02/09/16 a las 14:52, Alvaro Mar?n escribi?: > > Hi again, > > > > since the day we talked, I've a server that scans ~90k mails/day, that > > has been running with this patch applied and it works fine. > > > > I've been working in another patch that provides support for long queue > > IDs and hash queue depth > 0 in the Postfix's incoming directory . > > > > Postfix's defaults are: > > > > hash_queue_depth = 1 > > hash_queue_names = deferred, defer > > > > but if the incoming queue is hashed too, for example, if we have: > > > > hash_queue_names = incoming, active, deferred, bounce, defer, flush, > > hold, trace > > > > only short queue IDs can be used, as we discussed 2 years ago: > > > > http://lists.mailscanner.info/pipermail/mailscanner/2014-May/101348.html > > > > the problem is when the outgoing file is created: > > > > if ($MailScanner::SMDiskStore::HashDirDepth == 2) { > > $this->{hdname} =~ /^(.)(.)(.*)$/; > > $this->{hdpath} = "$dir/$1/$2/" . $this->{hdname}; > > } elsif ($MailScanner::SMDiskStore::HashDirDepth == 1) { > > $this->{hdname} =~ /^(.)(.*)$/; > > $this->{hdpath} = "$dir/$1/" . $this->{hdname}; > > } elsif ($MailScanner::SMDiskStore::HashDirDepth == 0) { > > $this->{hdname} =~ /^(.*)$/; > > $this->{hdpath} = "$dir/" . $this->{hdname}; > > } > > > > this code is valid for short queue IDs but not for long ones (the > > hierarchy is not generated using the first characters of the ID, as that > > code do). > > > > I'll test it and the next week i'll create an issue in github. > > > > Regards, > > > > > > El 29/08/16 a las 16:00, Jerry Benton escribi?: > >> Alvaro, > >> > >> Thank you. If you get a chance to test it on 5.0.3, which is the > >> latest stable version, let me know. I will try to take a look at it. > >> Mark may as well as he also uses Postfix. > >> > >> > >> - > >> Jerry Benton > >> www.mailborder.com > >> +1 - 844-436-6245 > >> > >> > >> -----Original Message----- > >> From: Alvaro Mar?n > >> Reply: MailScanner Discussion > >> Date: August 29, 2016 at 9:57:44 AM > >> To: mailscanner at lists.mailscanner.info > >> Subject: Long queue IDs in Postfix > >> > >>> Hi, > >>> > >>> I've this issue opened in github: > >>> > >>> https://github.com/MailScanner/v5/issues/15 > >>> > >>> I've enabled long_queue_ids in Postfix (with hash_queue_depth disabled) > >>> and MailScanner works fine, but when it requeues the message, it creates > >>> one message with a short queue ID format: > >>> > >>> MailScanner[14209]: Requeue: 3sK7N64rr3zJX5T.A6FFB to D74D7218040 > >>> > >>> The HDOutFileName function generates it in Postfix.pm: > >>> > >>> $file = sprintf("%05X%lX", int(rand 1000000)+1, (stat($file))[1]); > >>> > >>> that should be in a long format. > >>> Reading Postfix's code, I see: > >>> > >>> /* > >>> > >>> The long non-repeating queue ID is encoded in an alphabet of 10 digits, > >>> 21 upper-case characters, and 21 or fewer lower-case characters. The > >>> alphabet is made "safe" by removing all the vowels (AEIOUaeiou). The ID > >>> is the concatenation of: > >>> - the time in seconds (base 52 encoded, six or more chars), > >>> - the time in microseconds (base 52 encoded, exactly four chars), > >>> - the 'z' character to separate the time and inode information, > >>> - the inode number (base 51 encoded so that it contains no 'z'). */ > >>> > >>> So I've created a patch that implements this functionality (if long > >>> queue ids format is enabled, if not, it will be generated as usual). > >>> > >>> I'm running MailScanner-4.84.5-3 (with the patch to manage long queue > >>> IDs from 4.85.1-1 version) and it runs fine (the patch attached is done > >>> against last stable release code of MailScanner); I'll be watching it > >>> for some days. > >>> > >>> Regards, > >>> -- > >>> Alvaro Mar?n Illera > >>> Hostalia Internet > >>> www.hostalia.com > >>> > >>> > >>> > >>> -- > >>> MailScanner mailing list > >>> mailscanner at lists.mailscanner.info > >>> http://lists.mailscanner.info/listinfo/mailscanner > >>> > >>> > >> > >> > > > > > > > -- > Alvaro Mar?n Illera > Hostalia Internet > www.hostalia.com > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From kevin.miller at juneau.org Thu Oct 6 18:32:55 2016 From: kevin.miller at juneau.org (Kevin Miller) Date: Thu, 6 Oct 2016 18:32:55 +0000 Subject: Long queue IDs in Postfix In-Reply-To: References: <0de4adbe-c191-84fc-8f2e-50a81855cff2@hostalia.com> <4ed94c1d-060d-85bc-347a-e5cfafb6545b@hostalia.com> <2b5ffa53-7b5f-e628-b2b4-6f5dedd65a1c@hostalia.com> Message-ID: Stay safe! ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4588 Registered Linux User No: 307357 -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+kevin.miller=juneau.org at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Thursday, October 06, 2016 10:32 AM To: MailScanner Discussion Subject: Re: Long queue IDs in Postfix Thanks. I will take a look after my hurricane. From mmgomess at gmail.com Sun Oct 9 04:28:23 2016 From: mmgomess at gmail.com (Marcelo Machado) Date: Sun, 9 Oct 2016 01:28:23 -0300 Subject: Disable all notifications Message-ID: Hello. How do I disable all recipient notifications. I?m using Mailscanner 5.0.3-7 Marcelo Gomes -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Sun Oct 9 04:43:55 2016 From: mark at msapiro.net (Mark Sapiro) Date: Sat, 8 Oct 2016 21:43:55 -0700 Subject: Disable all notifications In-Reply-To: References: Message-ID: <73c0e094-fe8a-06e8-7f31-a4e8e1b48dfd@msapiro.net> On 10/08/2016 09:28 PM, Marcelo Machado wrote: > > How do I disable all recipient notifications. Does this include not delivering any mail at all to any recipient or maybe you're saying when MailScanner removes something from a delivered message you don't want the recipient to be notified that something was removed. You might be able to do something with the Deleted * Report settings/templates. Or are you talking about sender notifications? If so, that's easy Notify Senders = No See Also see -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mmgomess at gmail.com Sun Oct 9 05:39:05 2016 From: mmgomess at gmail.com (Marcelo Machado) Date: Sun, 9 Oct 2016 02:39:05 -0300 Subject: Disable all notifications In-Reply-To: <73c0e094-fe8a-06e8-7f31-a4e8e1b48dfd@msapiro.net> References: <73c0e094-fe8a-06e8-7f31-a4e8e1b48dfd@msapiro.net> Message-ID: Thank you for your answer Mark. I don't want the recipient to be notified that something was removed. Mailscanner put the message in quarantine, like a spam or content improper, but will not send notifications to the recipients. No disarm or remove anything. Marcelo. On Oct 9, 2016 01:44, "Mark Sapiro" wrote: > On 10/08/2016 09:28 PM, Marcelo Machado wrote: > > > > How do I disable all recipient notifications. > > > Does this include not delivering any mail at all to any recipient or > maybe you're saying when MailScanner removes something from a delivered > message you don't want the recipient to be notified that something was > removed. > > You might be able to do something with the Deleted * Report > settings/templates. > > Or are you talking about sender notifications? If so, that's easy > > Notify Senders = No > > See > > Also see > 2016-September/103815.html> > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Sun Oct 9 05:57:20 2016 From: mark at msapiro.net (Mark Sapiro) Date: Sat, 8 Oct 2016 22:57:20 -0700 Subject: Disable all notifications In-Reply-To: References: <73c0e094-fe8a-06e8-7f31-a4e8e1b48dfd@msapiro.net> Message-ID: On 10/08/2016 10:39 PM, Marcelo Machado wrote: > > Mailscanner put the message in quarantine, like a spam or content improper, > but will not send notifications to the recipients. No disarm or remove > anything. For spam you do this with Spam Actions and High Scoring Spam Actions. For other bad content, I don't think there's an easy way. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From sales at edenusa.com Tue Oct 11 04:36:57 2016 From: sales at edenusa.com (Paul Scott) Date: Tue, 11 Oct 2016 04:36:57 +0000 Subject: Upgrade Wrecks MailScanner Message-ID: An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the install, on my CentOS server. After the install, all of the REPORTS files were missing from the associated directory. Thank goodness I had made a full backup of the original MailScanner files, and was able to put all of those files back again. However, a great deal of spam is now getting through, and I am afraid that most of the settings in the mailscanner.conf file are somehow not working. For example, the "required_hits" rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the "Config.pm" file that is used by MailWatch. Also, MailWatch is no longer working at all. Also, I am receiving the following error to the root user, every few minutes: Date: Wed, 19 Nov 2014 14:50:02 -0800 From: Cron Daemon To: root at mail.edenhosting.net Subject: Cron /usr/local/bin/mailq.php Cannot find configuration value: include in /etc/MailScanner/MailScanner.conf Any ideas about what happened and what I should do to get back on track? I have been using MailScanner for more than 10+ years, and EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! Sincerely, Paul Scott Sales Engineer, Eden USA Las Vegas, New York, Los Angeles Phone: 866.501.3336 Fax: 866.502.3336 FACEBOOK: http://www.facebook.com/edenusainc -------------- next part -------------- An HTML attachment was scrubbed... URL: From thom at vdb.nl Tue Oct 11 07:43:44 2016 From: thom at vdb.nl (Thom van der Boon) Date: Tue, 11 Oct 2016 09:43:44 +0200 (CEST) Subject: Upgrade Wrecks MailScanner In-Reply-To: References: Message-ID: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> Hi Paul, Wat CentOS version are you using? What MTA are you using? What is the output of MailScanner --lint ? I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything is running smoothly now. I did a clean install on a new server. So: My old mailscanner was on CentOS 5; created a new virtual machine with CentOS 6. Did a clean install and copied all the extra configuration files to the new server Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ Van: "Paul Scott" Aan: mailscanner at lists.mailscanner.info Verzonden: Dinsdag 11 oktober 2016 06:36:57 Onderwerp: Upgrade Wrecks MailScanner An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the install, on my CentOS server. After the install, all of the REPORTS files were missing from the associated directory. Thank goodness I had made a full backup of the original MailScanner files, and was able to put all of those files back again. However, a great deal of spam is now getting through, and I am afraid that most of the settings in the mailscanner.conf file are somehow not working. For example, the ?required_hits? rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the ?Config.pm? file that is used by MailWatch. Also, MailWatch is no longer working at all. Also, I am receiving the following error to the root user, every few minutes: Date: Wed, 19 Nov 2014 14:50:02 -0800 From: Cron Daemon To: root at mail.edenhosting.net Subject: Cron /usr/local/bin/mailq.php Cannot find configuration value: include in /etc/MailScanner/MailScanner.conf Any ideas about what happened and what I should do to get back on track? I have been using MailScanner for more than 10+ years, and EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! Sincerely, Paul Scott Sales Engineer, Eden USA Las Vegas, New York, Los Angeles Phone: 866.501.3336 Fax: 866.502.3336 FACEBOOK: http://www.facebook.com/edenusainc -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From daniel at kolefors.se Tue Oct 11 08:12:16 2016 From: daniel at kolefors.se (Daniel Malmgren) Date: Tue, 11 Oct 2016 10:12:16 +0200 Subject: Problems after upgrade from 4.85 to 5.03 Message-ID: Hi I've upgraded from mailscanner 4.85 to 5.03 and I think I need some help with getting things going after the upgrade. I'm running postfix so I have got things set up as per instruktions on https://www.mailscanner.info/postfix/. After the upgrade I got permissions problems, so now I've changed "Run As Group" to mtagroup and "Incoming Work Permissions" to 0660 which made all errors go away and a check with --lint returns all fine. Now it seems though that MailScanner processes the same messages again and again, like it's stuck in a loop, see log snippet below. The messages seem to stay in postfix's hold queue. Oct 11 09:29:39 cube MailScanner[10550]: MailScanner Email Processor version 5.0.3 starting... Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file /etc/MailScanner/conf.d/README Oct 11 09:29:40 cube MailScanner[10550]: Read 501 hostnames from the phishing whitelist Oct 11 09:29:40 cube MailScanner[10550]: Read 19224 hostnames from the phishing blacklists Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init function SQLBlacklist Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init function SQLWhitelist Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init function MailWatchLogging Oct 11 09:29:41 cube MailScanner[10550]: Using SpamAssassin results cache Oct 11 09:29:41 cube MailScanner[10550]: Connected to SpamAssassin cache database Oct 11 09:29:41 cube MailScanner[10550]: Enabling SpamAssassin auto-whitelist functionality... Oct 11 09:29:48 cube MailScanner[10538]: Connected to Processing Attempts Database Oct 11 09:29:48 cube MailScanner[10538]: Found 2 messages in the Processing Attempts Database Oct 11 09:29:48 cube MailScanner[10538]: Using locktype = flock Oct 11 09:29:48 cube MailScanner[10538]: Making attempt 4 at processing message 9CC2E45321.A7F02 Oct 11 09:29:48 cube MailScanner[10538]: New Batch: Scanning 1 messages, 14245 bytes Oct 11 09:29:49 cube MailScanner[10538]: Virus and Content Scanning: Starting Oct 11 09:29:52 cube MailScanner[10550]: Connected to Processing Attempts Database Oct 11 09:29:52 cube MailScanner[10550]: Found 2 messages in the Processing Attempts Database Oct 11 09:29:52 cube MailScanner[10550]: Using locktype = flock Oct 11 09:30:41 cube MailScanner[10632]: MailScanner Email Processor version 5.0.3 starting... Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file /etc/MailScanner/conf.d/README Oct 11 09:30:41 cube MailScanner[10632]: Read 501 hostnames from the phishing whitelist Oct 11 09:30:42 cube MailScanner[10632]: Read 19224 hostnames from the phishing blacklists Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init function SQLWhitelist Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init function MailWatchLogging Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init function SQLBlacklist Oct 11 09:30:43 cube MailScanner[10632]: Using SpamAssassin results cache Oct 11 09:30:43 cube MailScanner[10632]: Connected to SpamAssassin cache database Oct 11 09:30:43 cube MailScanner[10632]: Enabling SpamAssassin auto-whitelist functionality... Oct 11 09:30:54 cube MailScanner[10632]: Connected to Processing Attempts Database Oct 11 09:30:54 cube MailScanner[10632]: Found 2 messages in the Processing Attempts Database Oct 11 09:30:54 cube MailScanner[10632]: Using locktype = flock Oct 11 09:33:09 cube MailScanner[10550]: Making attempt 5 at processing message 9CC2E45321.A7F02 Oct 11 09:33:09 cube MailScanner[10550]: New Batch: Scanning 1 messages, 14245 bytes Oct 11 09:33:09 cube MailScanner[10550]: Virus and Content Scanning: Starting Since I don't get any errors I don't really where to continue looking. Anyone see anything obvious? I'm using MailWatch, Debian 8.6 and postfix 2.11.3. /Daniel From it at festa.bg Tue Oct 11 14:14:54 2016 From: it at festa.bg (Valentin Laskov) Date: Tue, 11 Oct 2016 17:14:54 +0300 Subject: Directory structure In-Reply-To: References: Message-ID: just for info, works like is expected. "MailScanner --lint" output is below. I have "Clamd Port = #3310" at line 13 in /etc/MailScanner/conf.d/custom.laskov.conf Trying to setlogsock(unix) Skipping Custom Function file CustomAction.pm.orig as its name does not end in .pm or .pl Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Reading configuration file /etc/MailScanner/conf.d/custom.laskov.conf Syntax error(s) in configuration file: at /usr/share/MailScanner/perl/MailScanner/Config.pm line 2205. Unrecognised keyword "clamdport" at line 13 at /usr/share/MailScanner/perl/MailScanner/Config.pm line 2208. Warning: syntax errors in /etc/MailScanner/MailScanner.conf. at /usr/share/MailScanner/perl/MailScanner/Config.pm line 2213. Read 501 hostnames from the phishing whitelist Read 19180 hostnames from the phishing blacklists Checking version numbers... Version number in MailScanner.conf (5.0.3) is correct. Your envelope_sender_header in spamassassin.conf is correct. Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database SpamAssassin reported no errors. Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = posix MailScanner.conf says "Virus Scanners = clamd" mktemp: invalid option -- '-' Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus scanners installed: clamd =========================================================================== Filename Checks: Windows/DOS Executable (1 eicar.com) Other Checks: Found 1 problems Virus and Content Scanning: Starting Clamd::INFECTED:: Eicar-Test-Signature :: ./1/eicar.com Virus Scanning: Clamd found 1 infections Infected message 1 came from 10.1.1.1 Virus Scanning: Found 1 viruses =========================================================================== Virus Scanner test reports: Clamd said "eicar.com was infected: Eicar-Test-Signature" If any of your virus scanners (clamd) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. ==end of output== Output from "which sa-update" is "/usr/local/bin/sa-update" . I receive daily cron messages with which: no sa-update in (/sbin:/usr/sbin:/bin:/usr/bin:/usr/sbin:/usr/bin:/bin:/sbin) which: no sa-compile in (/sbin:/usr/sbin:/bin:/usr/bin:/usr/sbin:/usr/bin:/bin:/sbin) which: no re2c in (/sbin:/usr/sbin:/bin:/usr/bin:/usr/sbin:/usr/bin:/bin:/sbin) Regards Valentin Laskov ?? 06.10.2016 ? 17:07, Valentin Laskov ??????: > Hi all, > > I'm running MailScanner on Slackware and use Tarball for BSD / Other > Linux / Other Unix > > Every time (almost :) ), when I must to update any of services, I > consider migration to another distro :) > > I liked old MailScanner directory structure in /opt where you can have > an old and new installation with their old and new configurations and > switching to new and returning back to old installation is done only > by changing one symbolic link. This is very useful when you have some > additional .rules files. > > Now I'm a little bit confused. > > Anyway, Thank you for the great application! > > Regards > Valentin Laskov > > > > -- ????????! ???????? ?????? ?????????? ???? "????? ???????" ?? ???. "??. ?????????" 48 9000 ??. ????? ???.: +359 52 669137 GSM: +359 888 669137 Fax: +359 52 669110 From thom at vdb.nl Tue Oct 11 14:59:23 2016 From: thom at vdb.nl (Thom van der Boon) Date: Tue, 11 Oct 2016 16:59:23 +0200 (CEST) Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: References: Message-ID: <1378434543.257416.1476197963765.JavaMail.zimbra@vdb.nl> HI Daniel, Did you notice that the major change between 4.8.x and 5.0.x is that the MTA is not started bij MailScanner anymore but you have to start it your self :) Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ Van: "Daniel Malmgren" Aan: mailscanner at lists.mailscanner.info Verzonden: Dinsdag 11 oktober 2016 10:12:16 Onderwerp: Problems after upgrade from 4.85 to 5.03 Hi I've upgraded from mailscanner 4.85 to 5.03 and I think I need some help with getting things going after the upgrade. I'm running postfix so I have got things set up as per instruktions on https://www.mailscanner.info/postfix/. After the upgrade I got permissions problems, so now I've changed "Run As Group" to mtagroup and "Incoming Work Permissions" to 0660 which made all errors go away and a check with --lint returns all fine. Now it seems though that MailScanner processes the same messages again and again, like it's stuck in a loop, see log snippet below. The messages seem to stay in postfix's hold queue. Oct 11 09:29:39 cube MailScanner[10550]: MailScanner Email Processor version 5.0.3 starting... Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file /etc/MailScanner/conf.d/README Oct 11 09:29:40 cube MailScanner[10550]: Read 501 hostnames from the phishing whitelist Oct 11 09:29:40 cube MailScanner[10550]: Read 19224 hostnames from the phishing blacklists Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init function SQLBlacklist Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init function SQLWhitelist Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init function MailWatchLogging Oct 11 09:29:41 cube MailScanner[10550]: Using SpamAssassin results cache Oct 11 09:29:41 cube MailScanner[10550]: Connected to SpamAssassin cache database Oct 11 09:29:41 cube MailScanner[10550]: Enabling SpamAssassin auto-whitelist functionality... Oct 11 09:29:48 cube MailScanner[10538]: Connected to Processing Attempts Database Oct 11 09:29:48 cube MailScanner[10538]: Found 2 messages in the Processing Attempts Database Oct 11 09:29:48 cube MailScanner[10538]: Using locktype = flock Oct 11 09:29:48 cube MailScanner[10538]: Making attempt 4 at processing message 9CC2E45321.A7F02 Oct 11 09:29:48 cube MailScanner[10538]: New Batch: Scanning 1 messages, 14245 bytes Oct 11 09:29:49 cube MailScanner[10538]: Virus and Content Scanning: Starting Oct 11 09:29:52 cube MailScanner[10550]: Connected to Processing Attempts Database Oct 11 09:29:52 cube MailScanner[10550]: Found 2 messages in the Processing Attempts Database Oct 11 09:29:52 cube MailScanner[10550]: Using locktype = flock Oct 11 09:30:41 cube MailScanner[10632]: MailScanner Email Processor version 5.0.3 starting... Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file /etc/MailScanner/conf.d/README Oct 11 09:30:41 cube MailScanner[10632]: Read 501 hostnames from the phishing whitelist Oct 11 09:30:42 cube MailScanner[10632]: Read 19224 hostnames from the phishing blacklists Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init function SQLWhitelist Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init function MailWatchLogging Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init function SQLBlacklist Oct 11 09:30:43 cube MailScanner[10632]: Using SpamAssassin results cache Oct 11 09:30:43 cube MailScanner[10632]: Connected to SpamAssassin cache database Oct 11 09:30:43 cube MailScanner[10632]: Enabling SpamAssassin auto-whitelist functionality... Oct 11 09:30:54 cube MailScanner[10632]: Connected to Processing Attempts Database Oct 11 09:30:54 cube MailScanner[10632]: Found 2 messages in the Processing Attempts Database Oct 11 09:30:54 cube MailScanner[10632]: Using locktype = flock Oct 11 09:33:09 cube MailScanner[10550]: Making attempt 5 at processing message 9CC2E45321.A7F02 Oct 11 09:33:09 cube MailScanner[10550]: New Batch: Scanning 1 messages, 14245 bytes Oct 11 09:33:09 cube MailScanner[10550]: Virus and Content Scanning: Starting Since I don't get any errors I don't really where to continue looking. Anyone see anything obvious? I'm using MailWatch, Debian 8.6 and postfix 2.11.3. /Daniel -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Tue Oct 11 16:30:09 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 11 Oct 2016 09:30:09 -0700 Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: References: Message-ID: <58205d4e-fd99-1686-c665-e7a602e4692c@msapiro.net> On 10/11/2016 01:12 AM, Daniel Malmgren wrote: > Now it seems though that MailScanner > processes the same messages again and again, like it's stuck in a loop, > see log snippet below. The messages seem to stay in postfix's hold queue. Messages staying in the Postfix hold queue is a side effect of the problem. The issue you see in the log messages is a MailScanner child starts and attempts to process the 2 messages in the Processing Attempts Database. The first of these (9CC2E45321.A7F02) causes the child to die before it does anything else including processing the Postfix hold queue. See OP at for log messages. > Since I don't get any errors I don't really where to continue looking. > Anyone see anything obvious? I don't know why you aren't seeing some kind of error message in some log, but you could try stopping MailScanner and then running sudo MailScanner --processing or sudo MailScanner --processing=0 That probably won't say much. Then move /var/spool/MailScanner/incoming/Processing.db aside and start MailScanner and see if that helps. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From sales at edenusa.com Tue Oct 11 17:48:07 2016 From: sales at edenusa.com (Paul Scott) Date: Tue, 11 Oct 2016 17:48:07 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> Message-ID: Hello Thom, In answer to your questions, I have the following: Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 UTC 2016 i686 i686 i386 GNU/Linux The MTA is Sendmail Here is the output of MailScanner ?lint: [root at mail ~]# MailScanner --lint Trying to setlogsock(unix) Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/MyMailScannerConfig.conf Reading configuration file /etc/MailScanner/conf.d/README Read 501 hostnames from the phishing whitelist Read 19129 hostnames from the phishing blacklists Config: calling custom init function SQLBlacklist Config: calling custom init function MailWatchLogging Config: calling custom init function SQLWhitelist Checking version numbers... Version installed (5.0.3) does not match version stated in MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. Your envelope_sender_header in spamassassin.conf is correct. Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = flock MailScanner.conf says "Virus Scanners = clamav avg" mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus scanners installed: clamavmodule =========================================================================== Virus and Content Scanning: Starting mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] ERROR: Option --tempdir requires a non-empty string argument ERROR: Can't parse command line options =========================================================================== If any of your virus scanners (clamavmodule) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. Config: calling custom end function SQLBlacklist Config: calling custom end function MailWatchLogging Config: calling custom end function SQLWhitelist [root at mail ~]# And here are some of the errors that I am getting: [root at mail MailScanner]# service mailscanner restart Restarting MailScanner ... Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 Oct 11 10:13:57 mail MailScanner[24482]: MailScanner Email Processor version 5.0.3 starting... Oct 11 10:13:57 mail MailScanner[24482]: Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions Oct 11 10:13:57 mail MailScanner[24482]: Reading configuration file /etc/MailScanner/MailScanner.conf Any help would be greatly appreciated! Thank you so much! Paul Scott From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Thom van der Boon Sent: Tuesday, October 11, 2016 12:44 AM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner Hi Paul, Wat CentOS version are you using? What MTA are you using? What is the output of MailScanner --lint ? I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything is running smoothly now. I did a clean install on a new server. So: My old mailscanner was on CentOS 5; created a new virtual machine with CentOS 6. Did a clean install and copied all the extra configuration files to the new server Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ ________________________________ Van: "Paul Scott" > Aan: mailscanner at lists.mailscanner.info Verzonden: Dinsdag 11 oktober 2016 06:36:57 Onderwerp: Upgrade Wrecks MailScanner An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the install, on my CentOS server. After the install, all of the REPORTS files were missing from the associated directory. Thank goodness I had made a full backup of the original MailScanner files, and was able to put all of those files back again. However, a great deal of spam is now getting through, and I am afraid that most of the settings in the mailscanner.conf file are somehow not working. For example, the ?required_hits? rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the ?Config.pm? file that is used by MailWatch. Also, MailWatch is no longer working at all. Also, I am receiving the following error to the root user, every few minutes: Date: Wed, 19 Nov 2014 14:50:02 -0800 From: Cron Daemon > To: root at mail.edenhosting.net Subject: Cron /usr/local/bin/mailq.php Cannot find configuration value: include in /etc/MailScanner/MailScanner.conf Any ideas about what happened and what I should do to get back on track? I have been using MailScanner for more than 10+ years, and EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! Sincerely, Paul Scott Sales Engineer, Eden USA Las Vegas, New York, Los Angeles Phone: 866.501.3336 Fax: 866.502.3336 FACEBOOK: http://www.facebook.com/edenusainc -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From thom at vdb.nl Tue Oct 11 18:00:48 2016 From: thom at vdb.nl (Thom van der Boon) Date: Tue, 11 Oct 2016 20:00:48 +0200 (CEST) Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: <58205d4e-fd99-1686-c665-e7a602e4692c@msapiro.net> References: <58205d4e-fd99-1686-c665-e7a602e4692c@msapiro.net> Message-ID: <608785445.258358.1476208848245.JavaMail.zimbra@vdb.nl> Mark, I think I had the same problem in the past. Try following: Stop MailScanner Open two console windows. In console window one start "top" (the program you can use to monitor various system values) Start mailscanner in your second window I think you will see the following: Under CPU: %id(le) goes to zero %wa(it) is going nuts Swap memory is being filled up rapidly. If that is the case: Most easy solution: Expand your RAM. I noted that a virtual machine with 2 GB with two MailScanner childs gives this behaviour. After moving to a server with 4 GB RAM all problems went away. Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ Van: "Mark Sapiro" Aan: mailscanner at lists.mailscanner.info Verzonden: Dinsdag 11 oktober 2016 18:30:09 Onderwerp: Re: Problems after upgrade from 4.85 to 5.03 On 10/11/2016 01:12 AM, Daniel Malmgren wrote: > Now it seems though that MailScanner > processes the same messages again and again, like it's stuck in a loop, > see log snippet below. The messages seem to stay in postfix's hold queue. Messages staying in the Postfix hold queue is a side effect of the problem. The issue you see in the log messages is a MailScanner child starts and attempts to process the 2 messages in the Processing Attempts Database. The first of these (9CC2E45321.A7F02) causes the child to die before it does anything else including processing the Postfix hold queue. See OP at for log messages. > Since I don't get any errors I don't really where to continue looking. > Anyone see anything obvious? I don't know why you aren't seeing some kind of error message in some log, but you could try stopping MailScanner and then running sudo MailScanner --processing or sudo MailScanner --processing=0 That probably won't say much. Then move /var/spool/MailScanner/incoming/Processing.db aside and start MailScanner and see if that helps. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From thom at vdb.nl Tue Oct 11 18:25:01 2016 From: thom at vdb.nl (Thom van der Boon) Date: Tue, 11 Oct 2016 20:25:01 +0200 (CEST) Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> Message-ID: <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> Paul, Linux mail.edenhosting.net 2.6.18-412. el5 #1 SMP Mon Sep 5 22:22:21 UTC 2016 i686 i686 i386 GNU/Linux This is CentOS 5.x. Support for CentOS 5.x will end March 2017. Moving to a newer CentOS is advisable. https://access.redhat.com/support/policy/updates/errata/ If I were you, I would do a clean install with Centos 6 with MailScanner with postfix. Moving to CentOS 7 is a big leap from CentOS 5. !!!! ----- Looking at the output of MailScanner --lint you have multiple problems: Most important is: Checking version numbers... Version installed (5.0.3) does not match version stated in MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. You are running a old config file, with a newer MailScanner. You need to update it using the ms-upgrade-conf command. And keep solving problems until MailScanner --lint does not give any error messages Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ Van: "Paul Scott" Aan: "MailScanner Discussion" Verzonden: Dinsdag 11 oktober 2016 19:48:07 Onderwerp: RE: Upgrade Wrecks MailScanner Hello Thom, In answer to your questions, I have the following: Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 UTC 2016 i686 i686 i386 GNU/Linux The MTA is Sendmail Here is the output of MailScanner ?lint: [root at mail ~]# MailScanner --lint Trying to setlogsock(unix) Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/MyMailScannerConfig.conf Reading configuration file /etc/MailScanner/conf.d/README Read 501 hostnames from the phishing whitelist Read 19129 hostnames from the phishing blacklists Config: calling custom init function SQLBlacklist Config: calling custom init function MailWatchLogging Config: calling custom init function SQLWhitelist Checking version numbers... Version installed (5.0.3) does not match version stated in MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. Your envelope_sender_header in spamassassin.conf is correct. Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = flock MailScanner.conf says "Virus Scanners = clamav avg" mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus scanners installed: clamavmodule =========================================================================== Virus and Content Scanning: Starting mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] ERROR: Option --tempdir requires a non-empty string argument ERROR: Can't parse command line options =========================================================================== If any of your virus scanners (clamavmodule) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. Config: calling custom end function SQLBlacklist Config: calling custom end function MailWatchLogging Config: calling custom end function SQLWhitelist [root at mail ~]# And here are some of the errors that I am getting: [root at mail MailScanner]# service mailscanner restart Restarting MailScanner ... Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 Oct 11 10:13:57 mail MailScanner[24482]: MailScanner Email Processor version 5.0.3 starting... Oct 11 10:13:57 mail MailScanner[24482]: Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions Oct 11 10:13:57 mail MailScanner[24482]: Reading configuration file /etc/MailScanner/MailScanner.conf Any help would be greatly appreciated! Thank you so much! Paul Scott From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Thom van der Boon Sent: Tuesday, October 11, 2016 12:44 AM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner Hi Paul, Wat CentOS version are you using? What MTA are you using? What is the output of MailScanner --lint ? I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything is running smoothly now. I did a clean install on a new server. So: My old mailscanner was on CentOS 5; created a new virtual machine with CentOS 6. Did a clean install and copied all the extra configuration files to the new server Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ Van: "Paul Scott" < sales at edenusa.com > Aan: mailscanner at lists.mailscanner.info Verzonden: Dinsdag 11 oktober 2016 06:36:57 Onderwerp: Upgrade Wrecks MailScanner An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the install, on my CentOS server. After the install, all of the REPORTS files were missing from the associated directory. Thank goodness I had made a full backup of the original MailScanner files, and was able to put all of those files back again. However, a great deal of spam is now getting through, and I am afraid that most of the settings in the mailscanner.conf file are somehow not working. For example, the ?required_hits? rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the ?Config.pm? file that is used by MailWatch. Also, MailWatch is no longer working at all. Also, I am receiving the following error to the root user, every few minutes: Date: Wed, 19 Nov 2014 14:50:02 -0800 From: Cron Daemon < root at mail.edenhosting.net > To: root at mail.edenhosting.net Subject: Cron /usr/local/bin/mailq.php Cannot find configuration value: include in /etc/MailScanner/MailScanner.conf Any ideas about what happened and what I should do to get back on track? I have been using MailScanner for more than 10+ years, and EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! Sincerely, Paul Scott Sales Engineer, Eden USA Las Vegas, New York, Los Angeles Phone: 866.501.3336 Fax: 866.502.3336 FACEBOOK: http://www.facebook.com/edenusainc -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From daniel at kolefors.se Tue Oct 11 18:29:51 2016 From: daniel at kolefors.se (Daniel Malmgren) Date: Tue, 11 Oct 2016 20:29:51 +0200 Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: References: Message-ID: Hi all. Thanks for all answers. When I ran MailScanner --debug I got error messages about mailscanner not finding the custom functions added by MailWatch. After some digging I found out that the custom functions directory moved between 4.85 and 4.86. I had to redo some of the steps on http://docs.mailwatch.org/doc/installing.html to get things working again. Another question while I'm at it. When running in debug mode I see this: pyzor: check failed: internal error, python traceback seen in response Doesn't seem to do any harm, is it safe just to ignore it? Tried upgrading pyzor (pip install --upgrade pyzor) but I still get the same warning. /Daniel Den 2016-10-11 kl. 10:12, skrev Daniel Malmgren: > Hi > I've upgraded from mailscanner 4.85 to 5.03 and I think I need some > help with getting things going after the upgrade. I'm running postfix > so I have got things set up as per instruktions on > https://www.mailscanner.info/postfix/. After the upgrade I got > permissions problems, so now I've changed "Run As Group" to mtagroup > and "Incoming Work Permissions" to 0660 which made all errors go away > and a check with --lint returns all fine. Now it seems though that > MailScanner processes the same messages again and again, like it's > stuck in a loop, see log snippet below. The messages seem to stay in > postfix's hold queue. > > Oct 11 09:29:39 cube MailScanner[10550]: MailScanner Email Processor > version 5.0.3 starting... > Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file > /etc/MailScanner/conf.d/README > Oct 11 09:29:40 cube MailScanner[10550]: Read 501 hostnames from the > phishing whitelist > Oct 11 09:29:40 cube MailScanner[10550]: Read 19224 hostnames from the > phishing blacklists > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > function SQLBlacklist > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > function SQLWhitelist > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > function MailWatchLogging > Oct 11 09:29:41 cube MailScanner[10550]: Using SpamAssassin results cache > Oct 11 09:29:41 cube MailScanner[10550]: Connected to SpamAssassin > cache database > Oct 11 09:29:41 cube MailScanner[10550]: Enabling SpamAssassin > auto-whitelist functionality... > Oct 11 09:29:48 cube MailScanner[10538]: Connected to Processing > Attempts Database > Oct 11 09:29:48 cube MailScanner[10538]: Found 2 messages in the > Processing Attempts Database > Oct 11 09:29:48 cube MailScanner[10538]: Using locktype = flock > Oct 11 09:29:48 cube MailScanner[10538]: Making attempt 4 at > processing message 9CC2E45321.A7F02 > Oct 11 09:29:48 cube MailScanner[10538]: New Batch: Scanning 1 > messages, 14245 bytes > Oct 11 09:29:49 cube MailScanner[10538]: Virus and Content Scanning: > Starting > Oct 11 09:29:52 cube MailScanner[10550]: Connected to Processing > Attempts Database > Oct 11 09:29:52 cube MailScanner[10550]: Found 2 messages in the > Processing Attempts Database > Oct 11 09:29:52 cube MailScanner[10550]: Using locktype = flock > Oct 11 09:30:41 cube MailScanner[10632]: MailScanner Email Processor > version 5.0.3 starting... > Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file > /etc/MailScanner/conf.d/README > Oct 11 09:30:41 cube MailScanner[10632]: Read 501 hostnames from the > phishing whitelist > Oct 11 09:30:42 cube MailScanner[10632]: Read 19224 hostnames from the > phishing blacklists > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > function SQLWhitelist > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > function MailWatchLogging > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > function SQLBlacklist > Oct 11 09:30:43 cube MailScanner[10632]: Using SpamAssassin results cache > Oct 11 09:30:43 cube MailScanner[10632]: Connected to SpamAssassin > cache database > Oct 11 09:30:43 cube MailScanner[10632]: Enabling SpamAssassin > auto-whitelist functionality... > Oct 11 09:30:54 cube MailScanner[10632]: Connected to Processing > Attempts Database > Oct 11 09:30:54 cube MailScanner[10632]: Found 2 messages in the > Processing Attempts Database > Oct 11 09:30:54 cube MailScanner[10632]: Using locktype = flock > Oct 11 09:33:09 cube MailScanner[10550]: Making attempt 5 at > processing message 9CC2E45321.A7F02 > Oct 11 09:33:09 cube MailScanner[10550]: New Batch: Scanning 1 > messages, 14245 bytes > Oct 11 09:33:09 cube MailScanner[10550]: Virus and Content Scanning: > Starting > > Since I don't get any errors I don't really where to continue looking. > Anyone see anything obvious? > > I'm using MailWatch, Debian 8.6 and postfix 2.11.3. > > /Daniel > > From sales at edenusa.com Tue Oct 11 18:31:22 2016 From: sales at edenusa.com (Paul Scott) Date: Tue, 11 Oct 2016 18:31:22 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> Message-ID: Hello Thom, Yes, I did run the ms-upgrade-conf command, and the results are exactly the same. I?ve also found that MailScanner is literally doing nothing at all (as evidenced in the log files). It loads up, but is not actually scanning any incoming email. Upgrading the OS and performing a clean install, we will do, but is not an option at this time. Perhaps I should run the install script again? I have no idea where the NEW MailScanner.conf file is. It is not in the /etc/MailScanner directory. Thank you so much for your help! Paul From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Thom van der Boon Sent: Tuesday, October 11, 2016 11:25 AM To: MailScanner Discussion Subject: Re: Upgrade Wrecks MailScanner Paul, Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 UTC 2016 i686 i686 i386 GNU/Linux This is CentOS 5.x. Support for CentOS 5.x will end March 2017. Moving to a newer CentOS is advisable. https://access.redhat.com/support/policy/updates/errata/ If I were you, I would do a clean install with Centos 6 with MailScanner with postfix. Moving to CentOS 7 is a big leap from CentOS 5. !!!! ----- Looking at the output of MailScanner --lint you have multiple problems: Most important is: Checking version numbers... Version installed (5.0.3) does not match version stated in MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. You are running a old config file, with a newer MailScanner. You need to update it using the ms-upgrade-conf command. And keep solving problems until MailScanner --lint does not give any error messages Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ ________________________________ Van: "Paul Scott" > Aan: "MailScanner Discussion" > Verzonden: Dinsdag 11 oktober 2016 19:48:07 Onderwerp: RE: Upgrade Wrecks MailScanner Hello Thom, In answer to your questions, I have the following: Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 UTC 2016 i686 i686 i386 GNU/Linux The MTA is Sendmail Here is the output of MailScanner ?lint: [root at mail ~]# MailScanner --lint Trying to setlogsock(unix) Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/MyMailScannerConfig.conf Reading configuration file /etc/MailScanner/conf.d/README Read 501 hostnames from the phishing whitelist Read 19129 hostnames from the phishing blacklists Config: calling custom init function SQLBlacklist Config: calling custom init function MailWatchLogging Config: calling custom init function SQLWhitelist Checking version numbers... Version installed (5.0.3) does not match version stated in MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. Your envelope_sender_header in spamassassin.conf is correct. Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = flock MailScanner.conf says "Virus Scanners = clamav avg" mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus scanners installed: clamavmodule =========================================================================== Virus and Content Scanning: Starting mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] ERROR: Option --tempdir requires a non-empty string argument ERROR: Can't parse command line options =========================================================================== If any of your virus scanners (clamavmodule) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. Config: calling custom end function SQLBlacklist Config: calling custom end function MailWatchLogging Config: calling custom end function SQLWhitelist [root at mail ~]# And here are some of the errors that I am getting: [root at mail MailScanner]# service mailscanner restart Restarting MailScanner ... Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 Oct 11 10:13:57 mail MailScanner[24482]: MailScanner Email Processor version 5.0.3 starting... Oct 11 10:13:57 mail MailScanner[24482]: Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions Oct 11 10:13:57 mail MailScanner[24482]: Reading configuration file /etc/MailScanner/MailScanner.conf Any help would be greatly appreciated! Thank you so much! Paul Scott From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Thom van der Boon Sent: Tuesday, October 11, 2016 12:44 AM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner Hi Paul, Wat CentOS version are you using? What MTA are you using? What is the output of MailScanner --lint ? I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything is running smoothly now. I did a clean install on a new server. So: My old mailscanner was on CentOS 5; created a new virtual machine with CentOS 6. Did a clean install and copied all the extra configuration files to the new server Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ ________________________________ Van: "Paul Scott" > Aan: mailscanner at lists.mailscanner.info Verzonden: Dinsdag 11 oktober 2016 06:36:57 Onderwerp: Upgrade Wrecks MailScanner An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the install, on my CentOS server. After the install, all of the REPORTS files were missing from the associated directory. Thank goodness I had made a full backup of the original MailScanner files, and was able to put all of those files back again. However, a great deal of spam is now getting through, and I am afraid that most of the settings in the mailscanner.conf file are somehow not working. For example, the ?required_hits? rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the ?Config.pm? file that is used by MailWatch. Also, MailWatch is no longer working at all. Also, I am receiving the following error to the root user, every few minutes: Date: Wed, 19 Nov 2014 14:50:02 -0800 From: Cron Daemon > To: root at mail.edenhosting.net Subject: Cron /usr/local/bin/mailq.php Cannot find configuration value: include in /etc/MailScanner/MailScanner.conf Any ideas about what happened and what I should do to get back on track? I have been using MailScanner for more than 10+ years, and EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! Sincerely, Paul Scott Sales Engineer, Eden USA Las Vegas, New York, Los Angeles Phone: 866.501.3336 Fax: 866.502.3336 FACEBOOK: http://www.facebook.com/edenusainc -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Tue Oct 11 18:36:18 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 11 Oct 2016 11:36:18 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> Message-ID: On 10/11/2016 10:48 AM, Paul Scott wrote: > > Here is the output of MailScanner ?lint: > > > [root at mail ~]# MailScanner --lint > > Trying to setlogsock(unix) > > Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions at > /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 What do you have in MailScanner.conf for Custom Functions Dir? This is normally Custom Functions Dir = /usr/share/MailScanner/perl/custom Does that directory exist? ... > Checking version numbers... > > Version installed (5.0.3) does not match version stated in > > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf > > to ensure your MailScanner.conf file contains all the latest settings. And have you run ms-upgrade-conf? > Your envelope_sender_header in spamassassin.conf is correct. > > > > Checking for SpamAssassin errors (if you use it)... > > Using SpamAssassin results cache > > Connected to SpamAssassin cache database > > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > /var/dcc/dccifd: Connection refused This is a Spamassassin DCC issue. > SpamAssassin reported no errors. > > Connected to Processing Attempts Database > > Created Processing Attempts Database successfully > > There are 0 messages in the Processing Attempts Database > > Using locktype = flock > > MailScanner.conf says "Virus Scanners = clamav avg" > > mktemp: invalid option -- - > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > Found these virus scanners installed: clamavmodule > > =========================================================================== > > Virus and Content Scanning: Starting > > mktemp: invalid option -- - > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > ERROR: Option --tempdir requires a non-empty string argument > > ERROR: Can't parse command line options /usr/lib/MailScanner/wrapper/clamav-wrapper contains TempDir=`mktemp -d --tmpdir=${IWD}` ${IWD} should be set from Incoming Work Dir in MailScanner.conf (default /var/spool/MailScanner/incoming) What does /usr/sbin/ms-peek IncomingWorkDir /etc/MailScanner/MailScanner.conf report? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From thom at vdb.nl Tue Oct 11 18:38:50 2016 From: thom at vdb.nl (Thom van der Boon) Date: Tue, 11 Oct 2016 20:38:50 +0200 (CEST) Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: References: Message-ID: <2027468899.258577.1476211130490.JavaMail.zimbra@vdb.nl> Hi Daniel, Don't ignore the Pyzor error..... I had the same. You need to solve it. Spamassassin isnt working correctly if you don't solve it. I found a solution somewhere via Google. Met vriendelijke groet, Best regards, Thom van der Boon E-Mail: thom at vdb.nl ===== Thom.H. van der Boon b.v. Transito 4 6909 DA Babberich Tel.: +31 (0)88 4272727 Fax: +31 (0)88 4272789 Home Page: http://www.vdb.nl/ Van: "Daniel Malmgren" Aan: "MailScanner Discussion" Verzonden: Dinsdag 11 oktober 2016 20:29:51 Onderwerp: Re: Problems after upgrade from 4.85 to 5.03 Hi all. Thanks for all answers. When I ran MailScanner --debug I got error messages about mailscanner not finding the custom functions added by MailWatch. After some digging I found out that the custom functions directory moved between 4.85 and 4.86. I had to redo some of the steps on http://docs.mailwatch.org/doc/installing.html to get things working again. Another question while I'm at it. When running in debug mode I see this: pyzor: check failed: internal error, python traceback seen in response Doesn't seem to do any harm, is it safe just to ignore it? Tried upgrading pyzor (pip install --upgrade pyzor) but I still get the same warning. /Daniel Den 2016-10-11 kl. 10:12, skrev Daniel Malmgren: > Hi > I've upgraded from mailscanner 4.85 to 5.03 and I think I need some > help with getting things going after the upgrade. I'm running postfix > so I have got things set up as per instruktions on > https://www.mailscanner.info/postfix/. After the upgrade I got > permissions problems, so now I've changed "Run As Group" to mtagroup > and "Incoming Work Permissions" to 0660 which made all errors go away > and a check with --lint returns all fine. Now it seems though that > MailScanner processes the same messages again and again, like it's > stuck in a loop, see log snippet below. The messages seem to stay in > postfix's hold queue. > > Oct 11 09:29:39 cube MailScanner[10550]: MailScanner Email Processor > version 5.0.3 starting... > Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file > /etc/MailScanner/conf.d/README > Oct 11 09:29:40 cube MailScanner[10550]: Read 501 hostnames from the > phishing whitelist > Oct 11 09:29:40 cube MailScanner[10550]: Read 19224 hostnames from the > phishing blacklists > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > function SQLBlacklist > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > function SQLWhitelist > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > function MailWatchLogging > Oct 11 09:29:41 cube MailScanner[10550]: Using SpamAssassin results cache > Oct 11 09:29:41 cube MailScanner[10550]: Connected to SpamAssassin > cache database > Oct 11 09:29:41 cube MailScanner[10550]: Enabling SpamAssassin > auto-whitelist functionality... > Oct 11 09:29:48 cube MailScanner[10538]: Connected to Processing > Attempts Database > Oct 11 09:29:48 cube MailScanner[10538]: Found 2 messages in the > Processing Attempts Database > Oct 11 09:29:48 cube MailScanner[10538]: Using locktype = flock > Oct 11 09:29:48 cube MailScanner[10538]: Making attempt 4 at > processing message 9CC2E45321.A7F02 > Oct 11 09:29:48 cube MailScanner[10538]: New Batch: Scanning 1 > messages, 14245 bytes > Oct 11 09:29:49 cube MailScanner[10538]: Virus and Content Scanning: > Starting > Oct 11 09:29:52 cube MailScanner[10550]: Connected to Processing > Attempts Database > Oct 11 09:29:52 cube MailScanner[10550]: Found 2 messages in the > Processing Attempts Database > Oct 11 09:29:52 cube MailScanner[10550]: Using locktype = flock > Oct 11 09:30:41 cube MailScanner[10632]: MailScanner Email Processor > version 5.0.3 starting... > Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file > /etc/MailScanner/MailScanner.conf > Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file > /etc/MailScanner/conf.d/README > Oct 11 09:30:41 cube MailScanner[10632]: Read 501 hostnames from the > phishing whitelist > Oct 11 09:30:42 cube MailScanner[10632]: Read 19224 hostnames from the > phishing blacklists > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > function SQLWhitelist > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > function MailWatchLogging > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > function SQLBlacklist > Oct 11 09:30:43 cube MailScanner[10632]: Using SpamAssassin results cache > Oct 11 09:30:43 cube MailScanner[10632]: Connected to SpamAssassin > cache database > Oct 11 09:30:43 cube MailScanner[10632]: Enabling SpamAssassin > auto-whitelist functionality... > Oct 11 09:30:54 cube MailScanner[10632]: Connected to Processing > Attempts Database > Oct 11 09:30:54 cube MailScanner[10632]: Found 2 messages in the > Processing Attempts Database > Oct 11 09:30:54 cube MailScanner[10632]: Using locktype = flock > Oct 11 09:33:09 cube MailScanner[10550]: Making attempt 5 at > processing message 9CC2E45321.A7F02 > Oct 11 09:33:09 cube MailScanner[10550]: New Batch: Scanning 1 > messages, 14245 bytes > Oct 11 09:33:09 cube MailScanner[10550]: Virus and Content Scanning: > Starting > > Since I don't get any errors I don't really where to continue looking. > Anyone see anything obvious? > > I'm using MailWatch, Debian 8.6 and postfix 2.11.3. > > /Daniel > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Tue Oct 11 18:42:06 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 11 Oct 2016 14:42:06 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> Message-ID: Many items have been moved in MailScanner v5. The standard of using the /conf.d/ directory has been a standard for longer than that. Your MailScanner.conf is still pointing to the ./CustomFunctions/ directory, which no longer exists. The README contains the new file locations. (Maybe I should change the file name to DO_NOT_README so more people will read it.) Changing to those directories and looking at the structure is very simple and should be very intuative. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 11, 2016 at 2:31:37 PM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Hello Thom, > > Yes, I did run the ms-upgrade-conf command, and the results are exactly the same. I?ve > also found that MailScanner is literally doing nothing at all (as evidenced in the log > files). It loads up, but is not actually scanning any incoming email. > > Upgrading the OS and performing a clean install, we will do, but is not an option at this > time. Perhaps I should run the install script again? I have no idea where the NEW MailScanner.conf > file is. It is not in the /etc/MailScanner directory. > > Thank you so much for your help! > Paul > > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 11:25 AM > To: MailScanner Discussion > Subject: Re: Upgrade Wrecks MailScanner > > Paul, > > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 UTC 2016 i686 i686 > i386 GNU/Linux > > > > This is CentOS 5.x. Support for CentOS 5.x will end March 2017. Moving to a newer CentOS > is advisable. https://access.redhat.com/support/policy/updates/errata/ > > > > If I were you, I would do a clean install with Centos 6 with MailScanner with postfix. Moving > to CentOS 7 is a big leap from CentOS 5. !!!! > > > > ----- > > > > Looking at the output of MailScanner --lint you have multiple problems: > > > > Most important is: > > > > Checking version numbers... > > Version installed (5.0.3) does not match version stated in > > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf > > to ensure your MailScanner.conf file contains all the latest settings. > > > > You are running a old config file, with a newer MailScanner. You need to update it using > the ms-upgrade-conf command. > > > > And keep solving problems until MailScanner --lint does not give any error messages > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: "MailScanner Discussion" > > Verzonden: Dinsdag 11 oktober 2016 19:48:07 > Onderwerp: RE: Upgrade Wrecks MailScanner > > Hello Thom, > > In answer to your questions, I have the following: > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 UTC 2016 i686 i686 > i386 GNU/Linux > > The MTA is Sendmail > > > Here is the output of MailScanner ?lint: > > > [root at mail ~]# MailScanner --lint > Trying to setlogsock(unix) > Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Reading configuration file /etc/MailScanner/MailScanner.conf > Reading configuration file /etc/MailScanner/conf.d/MyMailScannerConfig.conf > Reading configuration file /etc/MailScanner/conf.d/README > Read 501 hostnames from the phishing whitelist > Read 19129 hostnames from the phishing blacklists > Config: calling custom init function SQLBlacklist > Config: calling custom init function MailWatchLogging > Config: calling custom init function SQLWhitelist > > Checking version numbers... > Version installed (5.0.3) does not match version stated in > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf > to ensure your MailScanner.conf file contains all the latest settings. > > Your envelope_sender_header in spamassassin.conf is correct. > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection > refused > SpamAssassin reported no errors. > Connected to Processing Attempts Database > Created Processing Attempts Database successfully > There are 0 messages in the Processing Attempts Database > Using locktype = flock > MailScanner.conf says "Virus Scanners = clamav avg" > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > Found these virus scanners installed: clamavmodule > =========================================================================== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options > =========================================================================== > > If any of your virus scanners (clamavmodule) > are not listed there, you should check that they are installed correctly > and that MailScanner is finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist > [root at mail ~]# > > > And here are some of the errors that I am getting: > > [root at mail MailScanner]# service mailscanner restart > Restarting MailScanner ... > Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Oct 11 10:13:57 mail MailScanner[24482]: MailScanner Email Processor version 5.0.3 > starting... > Oct 11 10:13:57 mail MailScanner[24482]: Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions > Oct 11 10:13:57 mail MailScanner[24482]: Reading configuration file /etc/MailScanner/MailScanner.conf > > Any help would be greatly appreciated! Thank you so much! > > Paul Scott > > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 12:44 AM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > Hi Paul, > > Wat CentOS version are you using? > What MTA are you using? > What is the output of MailScanner --lint ? > > I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything is running smoothly > now. I did a clean install on a new server. So: My old mailscanner was on CentOS 5; created > a new virtual machine with CentOS 6. Did a clean install and copied all the extra configuration > files to the new server > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: mailscanner at lists.mailscanner.info > Verzonden: Dinsdag 11 oktober 2016 06:36:57 > Onderwerp: Upgrade Wrecks MailScanner > > An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the install, on my CentOS > server. After the install, all of the REPORTS files were missing from the associated > directory. Thank goodness I had made a full backup of the original MailScanner files, > and was able to put all of those files back again. However, a great deal of spam is now getting > through, and I am afraid that most of the settings in the mailscanner.conf file are somehow > not working. For example, the ?required_hits? rule no longer seems to work. Also the > custom files are no longer readable by mailscanner, in particular, the ?Config.pm? > file that is used by MailWatch. Also, MailWatch is no longer working at all. > > Also, I am receiving the following error to the root user, every few minutes: > > Date: Wed, 19 Nov 2014 14:50:02 -0800 > From: Cron Daemon > > To: root at mail.edenhosting.net > Subject: Cron /usr/local/bin/mailq.php > > Cannot find configuration value: include in /etc/MailScanner/MailScanner.conf > > Any ideas about what happened and what I should do to get back on track? I have been using > MailScanner for more than 10+ years, and EVERY upgrade worked like a charm. This is the > first time that an upgrade has failed so badly. Any help is greatly appreciated! > > Sincerely, > > Paul Scott > Sales Engineer, Eden USA > Las Vegas, New York, Los Angeles > > Phone: 866.501.3336 > Fax: 866.502.3336 > FACEBOOK: http://www.facebook.com/edenusainc > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From mark at msapiro.net Tue Oct 11 18:44:34 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 11 Oct 2016 11:44:34 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> Message-ID: <64c16104-da52-e27b-7992-aca972c23965@msapiro.net> On 10/11/2016 11:31 AM, Paul Scott wrote: > I have no idea where the NEW MailScanner.conf file is. It is not in the > /etc/MailScanner directory. Look in the home directory of the user who did the install, or maybe in what was the current wd at the time for an ms-upgrade directory (or maybe just 'locate ms-upgrade'. There should be one or more saved.pppp (pppp is the pid of the upgrade process) sub directories and etc/MailScanner/MailScanner.conf.dist and /MailScanner.conf.original files there. Or you can get -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mailscanner-list at okla.com Tue Oct 11 18:44:51 2016 From: mailscanner-list at okla.com (Tracy Greggs) Date: Tue, 11 Oct 2016 13:44:51 -0500 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> Message-ID: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> LMFAO :) -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Tuesday, October 11, 2016 1:42 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Many items have been moved in MailScanner v5. The standard of using the /conf.d/ directory has been a standard for longer than that. Your MailScanner.conf is still pointing to the ./CustomFunctions/ directory, which no longer exists. The README contains the new file locations. (Maybe I should change the file name to DO_NOT_README so more people will read it.) Changing to those directories and looking at the structure is very simple and should be very intuative. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From: Paul Scott Reply: MailScanner Discussion Date: October 11, 2016 at 2:31:37 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello Thom, > > Yes, I did run the ms-upgrade-conf command, and the results are > exactly the same. I?ve also found that MailScanner is literally doing > nothing at all (as evidenced in the log files). It loads up, but is not actually scanning any incoming email. > > Upgrading the OS and performing a clean install, we will do, but is > not an option at this time. Perhaps I should run the install script > again? I have no idea where the NEW MailScanner.conf file is. It is not in the /etc/MailScanner directory. > > Thank you so much for your help! > Paul > > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 11:25 AM > To: MailScanner Discussion > Subject: Re: Upgrade Wrecks MailScanner > > Paul, > > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 > UTC 2016 i686 i686 > i386 GNU/Linux > > > > This is CentOS 5.x. Support for CentOS 5.x will end March 2017. Moving > to a newer CentOS is advisable. > https://access.redhat.com/support/policy/updates/errata/ > > > > If I were you, I would do a clean install with Centos 6 with > MailScanner with postfix. Moving to CentOS 7 is a big leap from CentOS 5. !!!! > > > > ----- > > > > Looking at the output of MailScanner --lint you have multiple problems: > > > > Most important is: > > > > Checking version numbers... > > Version installed (5.0.3) does not match version stated in > > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf > > to ensure your MailScanner.conf file contains all the latest settings. > > > > You are running a old config file, with a newer MailScanner. You need > to update it using the ms-upgrade-conf command. > > > > And keep solving problems until MailScanner --lint does not give any > error messages > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: "MailScanner Discussion" > > Verzonden: Dinsdag 11 oktober 2016 19:48:07 > Onderwerp: RE: Upgrade Wrecks MailScanner > > Hello Thom, > > In answer to your questions, I have the following: > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 > UTC 2016 i686 i686 > i386 GNU/Linux > > The MTA is Sendmail > > > Here is the output of MailScanner ?lint: > > > [root at mail ~]# MailScanner --lint > Trying to setlogsock(unix) > Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > configuration file /etc/MailScanner/conf.d/MyMailScannerConfig.conf > Reading configuration file /etc/MailScanner/conf.d/README Read 501 > hostnames from the phishing whitelist Read 19129 hostnames from the > phishing blacklists > Config: calling custom init function SQLBlacklist > Config: calling custom init function MailWatchLogging > Config: calling custom init function SQLWhitelist > > Checking version numbers... > Version installed (5.0.3) does not match version stated in > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to > ensure your MailScanner.conf file contains all the latest settings. > > Your envelope_sender_header in spamassassin.conf is correct. > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. > Connected to Processing Attempts Database Created Processing Attempts > Database successfully There are 0 messages in the Processing Attempts > Database Using locktype = flock MailScanner.conf says "Virus Scanners > = clamav avg" > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus > scanners installed: clamavmodule > ====================================================================== > ===== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options > ====================================================================== > ===== > > If any of your virus scanners (clamavmodule) are not listed there, you > should check that they are installed correctly and that MailScanner is > finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist [root at mail ~]# > > > And here are some of the errors that I am getting: > > [root at mail MailScanner]# service mailscanner restart Restarting > MailScanner ... > Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Oct 11 10:13:57 mail MailScanner[24482]: MailScanner Email Processor > version 5.0.3 starting... > Oct 11 10:13:57 mail MailScanner[24482]: Could not read Custom > Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions > Oct 11 10:13:57 mail MailScanner[24482]: Reading configuration file > /etc/MailScanner/MailScanner.conf > > Any help would be greatly appreciated! Thank you so much! > > Paul Scott > > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 12:44 AM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > Hi Paul, > > Wat CentOS version are you using? > What MTA are you using? > What is the output of MailScanner --lint ? > > I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything > is running smoothly now. I did a clean install on a new server. So: My > old mailscanner was on CentOS 5; created a new virtual machine with > CentOS 6. Did a clean install and copied all the extra configuration > files to the new server > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: mailscanner at lists.mailscanner.info > Verzonden: Dinsdag 11 oktober 2016 06:36:57 > Onderwerp: Upgrade Wrecks MailScanner > > An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the > install, on my CentOS server. After the install, all of the REPORTS > files were missing from the associated directory. Thank goodness I had > made a full backup of the original MailScanner files, and was able to > put all of those files back again. However, a great deal of spam is > now getting through, and I am afraid that most of the settings in the > mailscanner.conf file are somehow not working. For example, the ?required_hits? rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the ?Config.pm? > file that is used by MailWatch. Also, MailWatch is no longer working at all. > > Also, I am receiving the following error to the root user, every few minutes: > > Date: Wed, 19 Nov 2014 14:50:02 -0800 > From: Cron Daemon > > To: root at mail.edenhosting.net > Subject: Cron /usr/local/bin/mailq.php > > Cannot find configuration value: include in > /etc/MailScanner/MailScanner.conf > > Any ideas about what happened and what I should do to get back on > track? I have been using MailScanner for more than 10+ years, and > EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! > > Sincerely, > > Paul Scott > Sales Engineer, Eden USA > Las Vegas, New York, Los Angeles > > Phone: 866.501.3336 > Fax: 866.502.3336 > FACEBOOK: http://www.facebook.com/edenusainc > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. --- This email has been checked for viruses by Avast antivirus software. https://www.avast.com/antivirus -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From sales at edenusa.com Tue Oct 11 19:54:33 2016 From: sales at edenusa.com (Paul Scott) Date: Tue, 11 Oct 2016 19:54:33 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> , <005a01d223ef$90146fa0$b03d4ee0$@okla.com> Message-ID: I did read this file, and it would be great to be able to update those incorrect paths, but the install process did not install a NEW MailScanner.conf file in the /etc/MailScanner directory. Do you all know where I can get this file? I suppose I could do a diff on it against my old file and manually fix it up. Thank you for your help! Paul Scott Eden USA, Inc. 866.501.3336 On Tue, Oct 11, 2016 at 11:45 AM -0700, "Tracy Greggs" > wrote: LMFAO :) -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Tuesday, October 11, 2016 1:42 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Many items have been moved in MailScanner v5. The standard of using the /conf.d/ directory has been a standard for longer than that. Your MailScanner.conf is still pointing to the ./CustomFunctions/ directory, which no longer exists. The README contains the new file locations. (Maybe I should change the file name to DO_NOT_README so more people will read it.) Changing to those directories and looking at the structure is very simple and should be very intuative. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From: Paul Scott Reply: MailScanner Discussion Date: October 11, 2016 at 2:31:37 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello Thom, > > Yes, I did run the ms-upgrade-conf command, and the results are > exactly the same. I?ve also found that MailScanner is literally doing > nothing at all (as evidenced in the log files). It loads up, but is not actually scanning any incoming email. > > Upgrading the OS and performing a clean install, we will do, but is > not an option at this time. Perhaps I should run the install script > again? I have no idea where the NEW MailScanner.conf file is. It is not in the /etc/MailScanner directory. > > Thank you so much for your help! > Paul > > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 11:25 AM > To: MailScanner Discussion > Subject: Re: Upgrade Wrecks MailScanner > > Paul, > > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 > UTC 2016 i686 i686 > i386 GNU/Linux > > > > This is CentOS 5.x. Support for CentOS 5.x will end March 2017. Moving > to a newer CentOS is advisable. > https://access.redhat.com/support/policy/updates/errata/ > > > > If I were you, I would do a clean install with Centos 6 with > MailScanner with postfix. Moving to CentOS 7 is a big leap from CentOS 5. !!!! > > > > ----- > > > > Looking at the output of MailScanner --lint you have multiple problems: > > > > Most important is: > > > > Checking version numbers... > > Version installed (5.0.3) does not match version stated in > > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf > > to ensure your MailScanner.conf file contains all the latest settings. > > > > You are running a old config file, with a newer MailScanner. You need > to update it using the ms-upgrade-conf command. > > > > And keep solving problems until MailScanner --lint does not give any > error messages > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: "MailScanner Discussion" > > Verzonden: Dinsdag 11 oktober 2016 19:48:07 > Onderwerp: RE: Upgrade Wrecks MailScanner > > Hello Thom, > > In answer to your questions, I have the following: > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 > UTC 2016 i686 i686 > i386 GNU/Linux > > The MTA is Sendmail > > > Here is the output of MailScanner ?lint: > > > [root at mail ~]# MailScanner --lint > Trying to setlogsock(unix) > Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > configuration file /etc/MailScanner/conf.d/MyMailScannerConfig.conf > Reading configuration file /etc/MailScanner/conf.d/README Read 501 > hostnames from the phishing whitelist Read 19129 hostnames from the > phishing blacklists > Config: calling custom init function SQLBlacklist > Config: calling custom init function MailWatchLogging > Config: calling custom init function SQLWhitelist > > Checking version numbers... > Version installed (5.0.3) does not match version stated in > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to > ensure your MailScanner.conf file contains all the latest settings. > > Your envelope_sender_header in spamassassin.conf is correct. > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. > Connected to Processing Attempts Database Created Processing Attempts > Database successfully There are 0 messages in the Processing Attempts > Database Using locktype = flock MailScanner.conf says "Virus Scanners > = clamav avg" > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus > scanners installed: clamavmodule > ====================================================================== > ===== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options > ====================================================================== > ===== > > If any of your virus scanners (clamavmodule) are not listed there, you > should check that they are installed correctly and that MailScanner is > finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist [root at mail ~]# > > > And here are some of the errors that I am getting: > > [root at mail MailScanner]# service mailscanner restart Restarting > MailScanner ... > Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Oct 11 10:13:57 mail MailScanner[24482]: MailScanner Email Processor > version 5.0.3 starting... > Oct 11 10:13:57 mail MailScanner[24482]: Could not read Custom > Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions > Oct 11 10:13:57 mail MailScanner[24482]: Reading configuration file > /etc/MailScanner/MailScanner.conf > > Any help would be greatly appreciated! Thank you so much! > > Paul Scott > > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 12:44 AM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > Hi Paul, > > Wat CentOS version are you using? > What MTA are you using? > What is the output of MailScanner --lint ? > > I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything > is running smoothly now. I did a clean install on a new server. So: My > old mailscanner was on CentOS 5; created a new virtual machine with > CentOS 6. Did a clean install and copied all the extra configuration > files to the new server > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: mailscanner at lists.mailscanner.info > Verzonden: Dinsdag 11 oktober 2016 06:36:57 > Onderwerp: Upgrade Wrecks MailScanner > > An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the > install, on my CentOS server. After the install, all of the REPORTS > files were missing from the associated directory. Thank goodness I had > made a full backup of the original MailScanner files, and was able to > put all of those files back again. However, a great deal of spam is > now getting through, and I am afraid that most of the settings in the > mailscanner.conf file are somehow not working. For example, the ?required_hits? rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the ?Config.pm? > file that is used by MailWatch. Also, MailWatch is no longer working at all. > > Also, I am receiving the following error to the root user, every few minutes: > > Date: Wed, 19 Nov 2014 14:50:02 -0800 > From: Cron Daemon > > To: root at mail.edenhosting.net > Subject: Cron /usr/local/bin/mailq.php > > Cannot find configuration value: include in > /etc/MailScanner/MailScanner.conf > > Any ideas about what happened and what I should do to get back on > track? I have been using MailScanner for more than 10+ years, and > EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! > > Sincerely, > > Paul Scott > Sales Engineer, Eden USA > Las Vegas, New York, Los Angeles > > Phone: 866.501.3336 > Fax: 866.502.3336 > FACEBOOK: http://www.facebook.com/edenusainc > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. --- This email has been checked for viruses by Avast antivirus software. https://www.avast.com/antivirus -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From daniel at kolefors.se Tue Oct 11 20:10:44 2016 From: daniel at kolefors.se (Daniel Malmgren) Date: Tue, 11 Oct 2016 22:10:44 +0200 Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: <2027468899.258577.1476211130490.JavaMail.zimbra@vdb.nl> References: <2027468899.258577.1476211130490.JavaMail.zimbra@vdb.nl> Message-ID: <0c19dba7-4487-4126-e0db-e105a365e143@kolefors.se> Yep. Google helped me as well. For anyone else stumbling on this: http://www.gossamer-threads.com/lists/spamassassin/users/187367. Just add the following lines to /etc/spamassassin/local.cf: ifplugin Mail::SpamAssassin::Plugin::Pyzor pyzor_path /usr/local/bin/pyzor pyzor_options --homedir /etc/mail/spamassassin endif One last question: I don't want to scan outgoing mail, only incoming. In 4.85 the following lines in /etc/MailScanner/rules/scan.messages.rules fixed that for me. Now it seems to scan them anyway. How come? From: 192.168. no From: 127. no FromOrTo: default yes /Daniel Den 2016-10-11 kl. 20:38, skrev Thom van der Boon: > Hi Daniel, > > Don't ignore the Pyzor error..... I had the same. You need to solve > it. Spamassassin isnt working correctly if you don't solve it. > > I found a solution somewhere via Google. > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ------------------------------------------------------------------------ > *Van: *"Daniel Malmgren" > *Aan: *"MailScanner Discussion" > *Verzonden: *Dinsdag 11 oktober 2016 20:29:51 > *Onderwerp: *Re: Problems after upgrade from 4.85 to 5.03 > > Hi all. > > Thanks for all answers. When I ran MailScanner --debug I got error > messages about mailscanner not finding the custom functions added by > MailWatch. After some digging I found out that the custom functions > directory moved between 4.85 and 4.86. I had to redo some of the steps > on http://docs.mailwatch.org/doc/installing.html to get things working > again. > > Another question while I'm at it. When running in debug mode I see this: > > pyzor: check failed: internal error, python traceback seen in response > > Doesn't seem to do any harm, is it safe just to ignore it? Tried > upgrading pyzor (pip install --upgrade pyzor) but I still get the same > warning. > > /Daniel > > Den 2016-10-11 kl. 10:12, skrev Daniel Malmgren: > > Hi > > I've upgraded from mailscanner 4.85 to 5.03 and I think I need some > > help with getting things going after the upgrade. I'm running postfix > > so I have got things set up as per instruktions on > > https://www.mailscanner.info/postfix/. After the upgrade I got > > permissions problems, so now I've changed "Run As Group" to mtagroup > > and "Incoming Work Permissions" to 0660 which made all errors go away > > and a check with --lint returns all fine. Now it seems though that > > MailScanner processes the same messages again and again, like it's > > stuck in a loop, see log snippet below. The messages seem to stay in > > postfix's hold queue. > > > > Oct 11 09:29:39 cube MailScanner[10550]: MailScanner Email Processor > > version 5.0.3 starting... > > Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file > > /etc/MailScanner/MailScanner.conf > > Oct 11 09:29:39 cube MailScanner[10550]: Reading configuration file > > /etc/MailScanner/conf.d/README > > Oct 11 09:29:40 cube MailScanner[10550]: Read 501 hostnames from the > > phishing whitelist > > Oct 11 09:29:40 cube MailScanner[10550]: Read 19224 hostnames from the > > phishing blacklists > > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > > function SQLBlacklist > > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > > function SQLWhitelist > > Oct 11 09:29:40 cube MailScanner[10550]: Config: calling custom init > > function MailWatchLogging > > Oct 11 09:29:41 cube MailScanner[10550]: Using SpamAssassin results > cache > > Oct 11 09:29:41 cube MailScanner[10550]: Connected to SpamAssassin > > cache database > > Oct 11 09:29:41 cube MailScanner[10550]: Enabling SpamAssassin > > auto-whitelist functionality... > > Oct 11 09:29:48 cube MailScanner[10538]: Connected to Processing > > Attempts Database > > Oct 11 09:29:48 cube MailScanner[10538]: Found 2 messages in the > > Processing Attempts Database > > Oct 11 09:29:48 cube MailScanner[10538]: Using locktype = flock > > Oct 11 09:29:48 cube MailScanner[10538]: Making attempt 4 at > > processing message 9CC2E45321.A7F02 > > Oct 11 09:29:48 cube MailScanner[10538]: New Batch: Scanning 1 > > messages, 14245 bytes > > Oct 11 09:29:49 cube MailScanner[10538]: Virus and Content Scanning: > > Starting > > Oct 11 09:29:52 cube MailScanner[10550]: Connected to Processing > > Attempts Database > > Oct 11 09:29:52 cube MailScanner[10550]: Found 2 messages in the > > Processing Attempts Database > > Oct 11 09:29:52 cube MailScanner[10550]: Using locktype = flock > > Oct 11 09:30:41 cube MailScanner[10632]: MailScanner Email Processor > > version 5.0.3 starting... > > Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file > > /etc/MailScanner/MailScanner.conf > > Oct 11 09:30:41 cube MailScanner[10632]: Reading configuration file > > /etc/MailScanner/conf.d/README > > Oct 11 09:30:41 cube MailScanner[10632]: Read 501 hostnames from the > > phishing whitelist > > Oct 11 09:30:42 cube MailScanner[10632]: Read 19224 hostnames from the > > phishing blacklists > > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > > function SQLWhitelist > > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > > function MailWatchLogging > > Oct 11 09:30:42 cube MailScanner[10632]: Config: calling custom init > > function SQLBlacklist > > Oct 11 09:30:43 cube MailScanner[10632]: Using SpamAssassin results > cache > > Oct 11 09:30:43 cube MailScanner[10632]: Connected to SpamAssassin > > cache database > > Oct 11 09:30:43 cube MailScanner[10632]: Enabling SpamAssassin > > auto-whitelist functionality... > > Oct 11 09:30:54 cube MailScanner[10632]: Connected to Processing > > Attempts Database > > Oct 11 09:30:54 cube MailScanner[10632]: Found 2 messages in the > > Processing Attempts Database > > Oct 11 09:30:54 cube MailScanner[10632]: Using locktype = flock > > Oct 11 09:33:09 cube MailScanner[10550]: Making attempt 5 at > > processing message 9CC2E45321.A7F02 > > Oct 11 09:33:09 cube MailScanner[10550]: New Batch: Scanning 1 > > messages, 14245 bytes > > Oct 11 09:33:09 cube MailScanner[10550]: Virus and Content Scanning: > > Starting > > > > Since I don't get any errors I don't really where to continue looking. > > Anyone see anything obvious? > > > > I'm using MailWatch, Debian 8.6 and postfix 2.11.3. > > > > /Daniel > > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Tue Oct 11 20:39:25 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 11 Oct 2016 13:39:25 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> Message-ID: On 10/11/2016 12:54 PM, Paul Scott wrote: > I did read this file, and it would be great to be able to update those > incorrect paths, but the install process did not install a NEW > MailScanner.conf file in the /etc/MailScanner directory. Do you all > know where I can get this file? I suppose I could do a diff on it > against my old file and manually fix it up. Thank you for your help! Did you see my reply at . Also, when you installed, did you run the install.sh script or just install the rpm. A number of things are (should be) done by the script. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From sales at edenusa.com Tue Oct 11 20:46:37 2016 From: sales at edenusa.com (Paul Scott) Date: Tue, 11 Oct 2016 20:46:37 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> , Message-ID: Yes. I have been using the install.sh script for the last 10+ years with zero issues until now. Paul Scott Eden USA, Inc. 866.501.3336 On Tue, Oct 11, 2016 at 1:39 PM -0700, "Mark Sapiro" > wrote: On 10/11/2016 12:54 PM, Paul Scott wrote: > I did read this file, and it would be great to be able to update those > incorrect paths, but the install process did not install a NEW > MailScanner.conf file in the /etc/MailScanner directory. Do you all > know where I can get this file? I suppose I could do a diff on it > against my old file and manually fix it up. Thank you for your help! Did you see my reply at . Also, when you installed, did you run the install.sh script or just install the rpm. A number of things are (should be) done by the script. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Wed Oct 12 00:35:57 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 11 Oct 2016 17:35:57 -0700 Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: <0c19dba7-4487-4126-e0db-e105a365e143@kolefors.se> References: <2027468899.258577.1476211130490.JavaMail.zimbra@vdb.nl> <0c19dba7-4487-4126-e0db-e105a365e143@kolefors.se> Message-ID: On 10/11/2016 01:10 PM, Daniel Malmgren wrote: > > One last question: I don't want to scan outgoing mail, only incoming. In > 4.85 the following lines in /etc/MailScanner/rules/scan.messages.rules > fixed that for me. Now it seems to scan them anyway. How come? Works for me: $ cat rules/scan.messages.rules >From 127. no FromorTo default yes $ mail.log Oct 11 17:32:04 msapiro postfix/smtpd[12206]: 00E7634028D: client=localhost[127.0.0.1] Oct 11 17:32:16 msapiro postfix/cleanup[12213]: 00E7634028D: hold: header Received: from msapiro.net (localhost [127.0.0.1])??by msapiro.net (Postfix) with SMTP id 00E7634028D??for ; Tue, 11 Oct 2016 17:31:59 -0700 (PDT) from localhost[127.0.0.1]; from= to= proto=SMTP helo= Oct 11 17:32:16 msapiro postfix/cleanup[12213]: 00E7634028D: message-id=<20161012000950.GA11294 at msapiro.net> Oct 11 17:32:21 msapiro MailScanner[12746]: New Batch: Scanning 1 messages, 1341 bytes Oct 11 17:32:21 msapiro MailScanner[12746]: Requeue: 00E7634028D.AF42A to 476773402BF Oct 11 17:32:21 msapiro MailScanner[12746]: Unscanned: Delivered 1 messages -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From sales at edenusa.com Wed Oct 12 03:29:30 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 03:29:30 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> Message-ID: Hello Jerry, Unfortunately, I do not know exactly which README file you are speaking of, as there are many. I am getting laughed at, but I really am trying my very best here, and have been working on this now for many hours, and am not getting anywhere. At this moment, I am still getting the following error using the --lint tests: Checking version numbers... Version installed (5.0.3) does not match version stated in MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. But I don't understand why, since the MailScanner.conf which is in the /etc/MailScanner directory, has this line in it, and it IS the correct version: # This is the version number of the MailScanner distribution that created # this configuration file. Please do not change this value. MailScanner Version Number = 5.0.3 I also have the correct path to the custom functions, but I am still seeing this error during the service restart: [root at mail MailScanner]# service mailscanner restart Restarting MailScanner ... Could not read Custom Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 So it seems that the MailScanner --lint is somehow reading the wrong configuration file or I am still not using the correct configuration file, or it is in the wrong place. I don't know. Again, I have been using MailScanner for more than 10-years, and never once, has the install.sh script not installed an upgrade correctly. My company is down for the count, so I would greatly appreciate help with this. Thank you very much! Sincerely, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Tracy Greggs Sent: Tuesday, October 11, 2016 11:45 AM To: 'MailScanner Discussion' Subject: RE: Upgrade Wrecks MailScanner LMFAO :) -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Tuesday, October 11, 2016 1:42 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Many items have been moved in MailScanner v5. The standard of using the /conf.d/ directory has been a standard for longer than that. Your MailScanner.conf is still pointing to the ./CustomFunctions/ directory, which no longer exists. The README contains the new file locations. (Maybe I should change the file name to DO_NOT_README so more people will read it.) Changing to those directories and looking at the structure is very simple and should be very intuative. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From: Paul Scott Reply: MailScanner Discussion Date: October 11, 2016 at 2:31:37 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello Thom, > > Yes, I did run the ms-upgrade-conf command, and the results are > exactly the same. I?ve also found that MailScanner is literally doing > nothing at all (as evidenced in the log files). It loads up, but is not actually scanning any incoming email. > > Upgrading the OS and performing a clean install, we will do, but is > not an option at this time. Perhaps I should run the install script > again? I have no idea where the NEW MailScanner.conf file is. It is not in the /etc/MailScanner directory. > > Thank you so much for your help! > Paul > > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 11:25 AM > To: MailScanner Discussion > Subject: Re: Upgrade Wrecks MailScanner > > Paul, > > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 > UTC 2016 i686 i686 > i386 GNU/Linux > > > > This is CentOS 5.x. Support for CentOS 5.x will end March 2017. Moving > to a newer CentOS is advisable. > https://access.redhat.com/support/policy/updates/errata/ > > > > If I were you, I would do a clean install with Centos 6 with > MailScanner with postfix. Moving to CentOS 7 is a big leap from CentOS 5. !!!! > > > > ----- > > > > Looking at the output of MailScanner --lint you have multiple problems: > > > > Most important is: > > > > Checking version numbers... > > Version installed (5.0.3) does not match version stated in > > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf > > to ensure your MailScanner.conf file contains all the latest settings. > > > > You are running a old config file, with a newer MailScanner. You need > to update it using the ms-upgrade-conf command. > > > > And keep solving problems until MailScanner --lint does not give any > error messages > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: "MailScanner Discussion" > > Verzonden: Dinsdag 11 oktober 2016 19:48:07 > Onderwerp: RE: Upgrade Wrecks MailScanner > > Hello Thom, > > In answer to your questions, I have the following: > > Linux mail.edenhosting.net 2.6.18-412.el5 #1 SMP Mon Sep 5 22:22:21 > UTC 2016 i686 i686 > i386 GNU/Linux > > The MTA is Sendmail > > > Here is the output of MailScanner ?lint: > > > [root at mail ~]# MailScanner --lint > Trying to setlogsock(unix) > Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > configuration file /etc/MailScanner/conf.d/MyMailScannerConfig.conf > Reading configuration file /etc/MailScanner/conf.d/README Read 501 > hostnames from the phishing whitelist Read 19129 hostnames from the > phishing blacklists > Config: calling custom init function SQLBlacklist > Config: calling custom init function MailWatchLogging > Config: calling custom init function SQLWhitelist > > Checking version numbers... > Version installed (5.0.3) does not match version stated in > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to > ensure your MailScanner.conf file contains all the latest settings. > > Your envelope_sender_header in spamassassin.conf is correct. > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. > Connected to Processing Attempts Database Created Processing Attempts > Database successfully There are 0 messages in the Processing Attempts > Database Using locktype = flock MailScanner.conf says "Virus Scanners > = clamav avg" > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus > scanners installed: clamavmodule > ====================================================================== > ===== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options > ====================================================================== > ===== > > If any of your virus scanners (clamavmodule) are not listed there, you > should check that they are installed correctly and that MailScanner is > finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist [root at mail ~]# > > > And here are some of the errors that I am getting: > > [root at mail MailScanner]# service mailscanner restart Restarting > MailScanner ... > Could not read Custom Functions directory > /usr/lib/MailScanner/MailScanner/CustomFunctions > at /usr/share/MailScanner/perl/MailScanner/Config.pm line 735 > > Oct 11 10:13:57 mail MailScanner[24482]: MailScanner Email Processor > version 5.0.3 starting... > Oct 11 10:13:57 mail MailScanner[24482]: Could not read Custom > Functions directory /usr/lib/MailScanner/MailScanner/CustomFunctions > Oct 11 10:13:57 mail MailScanner[24482]: Reading configuration file > /etc/MailScanner/MailScanner.conf > > Any help would be greatly appreciated! Thank you so much! > > Paul Scott > > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Thom van der Boon > Sent: Tuesday, October 11, 2016 12:44 AM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > Hi Paul, > > Wat CentOS version are you using? > What MTA are you using? > What is the output of MailScanner --lint ? > > I upgraded from 4.8.5 to 5.0.3 and after a initial hickup everything > is running smoothly now. I did a clean install on a new server. So: My > old mailscanner was on CentOS 5; created a new virtual machine with > CentOS 6. Did a clean install and copied all the extra configuration > files to the new server > > > > Met vriendelijke groet, Best regards, > > > Thom van der Boon > E-Mail: thom at vdb.nl > > > > ===== > > > > Thom.H. van der Boon b.v. > Transito 4 > 6909 DA Babberich > Tel.: +31 (0)88 4272727 > Fax: +31 (0)88 4272789 > Home Page: http://www.vdb.nl/ > > ________________________________ > Van: "Paul Scott" > > Aan: mailscanner at lists.mailscanner.info > Verzonden: Dinsdag 11 oktober 2016 06:36:57 > Onderwerp: Upgrade Wrecks MailScanner > > An upgrade from 4.85 to 5.0.3 caused a great deal of errors during the > install, on my CentOS server. After the install, all of the REPORTS > files were missing from the associated directory. Thank goodness I had > made a full backup of the original MailScanner files, and was able to > put all of those files back again. However, a great deal of spam is > now getting through, and I am afraid that most of the settings in the > mailscanner.conf file are somehow not working. For example, the ?required_hits? rule no longer seems to work. Also the custom files are no longer readable by mailscanner, in particular, the ?Config.pm? > file that is used by MailWatch. Also, MailWatch is no longer working at all. > > Also, I am receiving the following error to the root user, every few minutes: > > Date: Wed, 19 Nov 2014 14:50:02 -0800 > From: Cron Daemon > > To: root at mail.edenhosting.net > Subject: Cron /usr/local/bin/mailq.php > > Cannot find configuration value: include in > /etc/MailScanner/MailScanner.conf > > Any ideas about what happened and what I should do to get back on > track? I have been using MailScanner for more than 10+ years, and > EVERY upgrade worked like a charm. This is the first time that an upgrade has failed so badly. Any help is greatly appreciated! > > Sincerely, > > Paul Scott > Sales Engineer, Eden USA > Las Vegas, New York, Los Angeles > > Phone: 866.501.3336 > Fax: 866.502.3336 > FACEBOOK: http://www.facebook.com/edenusainc > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. --- This email has been checked for viruses by Avast antivirus software. https://www.avast.com/antivirus -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From mark at msapiro.net Wed Oct 12 03:45:50 2016 From: mark at msapiro.net (Mark Sapiro) Date: Tue, 11 Oct 2016 20:45:50 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> Message-ID: <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> On 10/11/2016 08:29 PM, Paul Scott wrote: > > At this moment, I am still getting the following error using the --lint tests: > Checking version numbers... > Version installed (5.0.3) does not match version stated in > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf > to ensure your MailScanner.conf file contains all the latest settings. > > But I don't understand why, since the MailScanner.conf which is in the /etc/MailScanner directory, has this line in it, and it IS the correct version: > > # This is the version number of the MailScanner distribution that created > # this configuration file. Please do not change this value. > MailScanner Version Number = 5.0.3 What's in /etc/MailScanner/conf.d/? and anywhere else that might be included from /etc/MailScanner/MailScanner.conf? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From sales at edenusa.com Wed Oct 12 04:05:49 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 04:05:49 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: Hello Mark, There are two files in the /etc/MailScanner/conf.d directory, as follows: MyMailScannerConfig.conf -and- README The MyMailScannerConfig.conf file appears to be a copy of my OLD MailScanner.conf file. So that explains partially what is going on, if indeed, the ENTIRE new MailScanner.conf is being wiped out by this "include" file. So I renamed that file, and now, lo-and-behold, the --lint test works much better, but still has some errors: [root at mail conf.d]# MailScanner --lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/BACKUP Reading configuration file /etc/MailScanner/conf.d/README Read 501 hostnames from the phishing whitelist Read 19129 hostnames from the phishing blacklists Config: calling custom init function SQLBlacklist Config: calling custom init function MailWatchLogging Config: calling custom init function SQLWhitelist Checking version numbers... Version number in MailScanner.conf (5.0.3) is correct. Your envelope_sender_header in spamassassin.conf is correct. Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = flock MailScanner.conf says "Virus Scanners = clamav avg" mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus scanners installed: clamavmodule =========================================================================== Virus and Content Scanning: Starting mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] ERROR: Option --tempdir requires a non-empty string argument ERROR: Can't parse command line options =========================================================================== If any of your virus scanners (clamavmodule) are not listed there, you should check that they are installed correctly and that MailScanner is finding them correctly via its virus.scanners.conf. Config: calling custom end function SQLBlacklist Config: calling custom end function MailWatchLogging Config: calling custom end function SQLWhitelist So it looks better now, but I don't see the normal MailScanner messages in the maillog.log, like I used to. All of the startup messages appear, for each child, but after that, all I see are standard sendmail and popper messages in the log. No MailScanner messages, like these: Sep 11 05:36:17 mail MailScanner[3147]: New Batch: Scanning 1 messages, 6510 bytes Sep 11 05:36:17 mail MailScanner[3147]: Virus and Content Scanning: Starting Sep 11 05:36:57 mail MailScanner[3147]: MCP Checks: Starting Sep 11 05:36:57 mail MailScanner[3147]: Expired 1 records from the SpamAssassin cache Sep 11 05:37:02 mail MailScanner[3147]: Spam Checks: Found 1 spam messages Sep 11 05:37:02 mail MailScanner[3147]: Deleted 1 messages from processing-database Sep 11 05:37:02 mail MailScanner[3147]: Logging message u8BCaA1A003322 to SQL Sep 11 05:37:02 mail MailScanner[3240]: u8BCaA1A003322: Logged to MailWatch SQL Sep 11 05:40:07 mail MailScanner[3163]: New Batch: Scanning 1 messages, 8208 bytes Sep 11 05:40:07 mail MailScanner[3163]: Virus and Content Scanning: Starting Sep 11 05:40:47 mail MailScanner[3163]: MCP Checks: Starting Sep 11 05:40:47 mail MailScanner[3163]: Whitelist refresh time reached Sep 11 05:40:47 mail MailScanner[3163]: Starting up SQL Whitelist Sep 11 05:40:47 mail MailScanner[3163]: Read 17 whitelist entries Sep 11 05:40:47 mail MailScanner[3163]: Blacklist refresh time reached Sep 11 05:40:47 mail MailScanner[3163]: Starting up SQL Blacklist Sep 11 05:40:47 mail MailScanner[3163]: Read 51 blacklist entries Sep 11 05:40:53 mail MailScanner[3163]: Spam Checks: Found 1 spam messages Sep 11 05:40:53 mail MailScanner[3163]: Deleted 1 messages from processing-database Not sure why this is. Any ideas? Thank you again! Paul -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Tuesday, October 11, 2016 8:46 PM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner On 10/11/2016 08:29 PM, Paul Scott wrote: > > At this moment, I am still getting the following error using the --lint tests: > Checking version numbers... > Version installed (5.0.3) does not match version stated in > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to > ensure your MailScanner.conf file contains all the latest settings. > > But I don't understand why, since the MailScanner.conf which is in the /etc/MailScanner directory, has this line in it, and it IS the correct version: > > # This is the version number of the MailScanner distribution that > created # this configuration file. Please do not change this value. > MailScanner Version Number = 5.0.3 What's in /etc/MailScanner/conf.d/? and anywhere else that might be included from /etc/MailScanner/MailScanner.conf? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From jerry.benton at mailborder.com Wed Oct 12 04:50:17 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 11 Oct 2016 21:50:17 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: Remove that BACKUP file from the /conf.d/ directory. It is still being read. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 12, 2016 at 12:06:05 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Hello Mark, > > There are two files in the /etc/MailScanner/conf.d directory, as follows: > > MyMailScannerConfig.conf > > -and- > > README > > The MyMailScannerConfig.conf file appears to be a copy of my OLD MailScanner.conf file. > So that explains partially what is going on, if indeed, the ENTIRE new MailScanner.conf > is being wiped out by this "include" file. So I renamed that file, and now, lo-and-behold, > the --lint test works much better, but still has some errors: > > [root at mail conf.d]# MailScanner --lint > Trying to setlogsock(unix) > > Reading configuration file /etc/MailScanner/MailScanner.conf > Reading configuration file /etc/MailScanner/conf.d/BACKUP > Reading configuration file /etc/MailScanner/conf.d/README > Read 501 hostnames from the phishing whitelist > Read 19129 hostnames from the phishing blacklists > Config: calling custom init function SQLBlacklist > Config: calling custom init function MailWatchLogging > Config: calling custom init function SQLWhitelist > > Checking version numbers... > Version number in MailScanner.conf (5.0.3) is correct. > > Your envelope_sender_header in spamassassin.conf is correct. > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection > refused > SpamAssassin reported no errors. > Connected to Processing Attempts Database > Created Processing Attempts Database successfully > There are 0 messages in the Processing Attempts Database > Using locktype = flock > MailScanner.conf says "Virus Scanners = clamav avg" > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > Found these virus scanners installed: clamavmodule > =========================================================================== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options > =========================================================================== > > If any of your virus scanners (clamavmodule) > are not listed there, you should check that they are installed correctly > and that MailScanner is finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist > > So it looks better now, but I don't see the normal MailScanner messages in the maillog.log, > like I used to. All of the startup messages appear, for each child, but after that, all > I see are standard sendmail and popper messages in the log. No MailScanner messages, > like these: > > Sep 11 05:36:17 mail MailScanner[3147]: New Batch: Scanning 1 messages, 6510 bytes > Sep 11 05:36:17 mail MailScanner[3147]: Virus and Content Scanning: Starting > Sep 11 05:36:57 mail MailScanner[3147]: MCP Checks: Starting > Sep 11 05:36:57 mail MailScanner[3147]: Expired 1 records from the SpamAssassin cache > Sep 11 05:37:02 mail MailScanner[3147]: Spam Checks: Found 1 spam messages > Sep 11 05:37:02 mail MailScanner[3147]: Deleted 1 messages from processing-database > Sep 11 05:37:02 mail MailScanner[3147]: Logging message u8BCaA1A003322 to SQL > Sep 11 05:37:02 mail MailScanner[3240]: u8BCaA1A003322: Logged to MailWatch SQL > Sep 11 05:40:07 mail MailScanner[3163]: New Batch: Scanning 1 messages, 8208 bytes > Sep 11 05:40:07 mail MailScanner[3163]: Virus and Content Scanning: Starting > Sep 11 05:40:47 mail MailScanner[3163]: MCP Checks: Starting > Sep 11 05:40:47 mail MailScanner[3163]: Whitelist refresh time reached > Sep 11 05:40:47 mail MailScanner[3163]: Starting up SQL Whitelist > Sep 11 05:40:47 mail MailScanner[3163]: Read 17 whitelist entries > Sep 11 05:40:47 mail MailScanner[3163]: Blacklist refresh time reached > Sep 11 05:40:47 mail MailScanner[3163]: Starting up SQL Blacklist > Sep 11 05:40:47 mail MailScanner[3163]: Read 51 blacklist entries > Sep 11 05:40:53 mail MailScanner[3163]: Spam Checks: Found 1 spam messages > Sep 11 05:40:53 mail MailScanner[3163]: Deleted 1 messages from processing-database > > Not sure why this is. Any ideas? > > Thank you again! Paul > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Mark Sapiro > Sent: Tuesday, October 11, 2016 8:46 PM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > On 10/11/2016 08:29 PM, Paul Scott wrote: > > > > At this moment, I am still getting the following error using the --lint tests: > > Checking version numbers... > > Version installed (5.0.3) does not match version stated in > > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to > > ensure your MailScanner.conf file contains all the latest settings. > > > > But I don't understand why, since the MailScanner.conf which is in the /etc/MailScanner > directory, has this line in it, and it IS the correct version: > > > > # This is the version number of the MailScanner distribution that > > created # this configuration file. Please do not change this value. > > MailScanner Version Number = 5.0.3 > > > What's in /etc/MailScanner/conf.d/? and anywhere else that might be > included from /etc/MailScanner/MailScanner.conf? > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From jerry.benton at mailborder.com Wed Oct 12 04:51:26 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 11 Oct 2016 21:51:26 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: Or move it rather. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Jerry Benton Reply:?Jerry Benton Date:?October 12, 2016 at 12:50:17 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Remove that BACKUP file from the /conf.d/ directory. It is still being read. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Paul Scott > Reply: MailScanner Discussion > Date: October 12, 2016 at 12:06:05 AM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Hello Mark, > > > > There are two files in the /etc/MailScanner/conf.d directory, as follows: > > > > MyMailScannerConfig.conf > > > > -and- > > > > README > > > > The MyMailScannerConfig.conf file appears to be a copy of my OLD MailScanner.conf > file. > > So that explains partially what is going on, if indeed, the ENTIRE new MailScanner.conf > > is being wiped out by this "include" file. So I renamed that file, and now, lo-and-behold, > > the --lint test works much better, but still has some errors: > > > > [root at mail conf.d]# MailScanner --lint > > Trying to setlogsock(unix) > > > > Reading configuration file /etc/MailScanner/MailScanner.conf > > Reading configuration file /etc/MailScanner/conf.d/BACKUP > > Reading configuration file /etc/MailScanner/conf.d/README > > Read 501 hostnames from the phishing whitelist > > Read 19129 hostnames from the phishing blacklists > > Config: calling custom init function SQLBlacklist > > Config: calling custom init function MailWatchLogging > > Config: calling custom init function SQLWhitelist > > > > Checking version numbers... > > Version number in MailScanner.conf (5.0.3) is correct. > > > > Your envelope_sender_header in spamassassin.conf is correct. > > > > Checking for SpamAssassin errors (if you use it)... > > Using SpamAssassin results cache > > Connected to SpamAssassin cache database > > dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection > > refused > > SpamAssassin reported no errors. > > Connected to Processing Attempts Database > > Created Processing Attempts Database successfully > > There are 0 messages in the Processing Attempts Database > > Using locktype = flock > > MailScanner.conf says "Virus Scanners = clamav avg" > > mktemp: invalid option -- - > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > Found these virus scanners installed: clamavmodule > > =========================================================================== > > Virus and Content Scanning: Starting > > mktemp: invalid option -- - > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > ERROR: Option --tempdir requires a non-empty string argument > > ERROR: Can't parse command line options > > =========================================================================== > > > > If any of your virus scanners (clamavmodule) > > are not listed there, you should check that they are installed correctly > > and that MailScanner is finding them correctly via its virus.scanners.conf. > > Config: calling custom end function SQLBlacklist > > Config: calling custom end function MailWatchLogging > > Config: calling custom end function SQLWhitelist > > > > So it looks better now, but I don't see the normal MailScanner messages in the maillog.log, > > like I used to. All of the startup messages appear, for each child, but after that, all > > I see are standard sendmail and popper messages in the log. No MailScanner messages, > > like these: > > > > Sep 11 05:36:17 mail MailScanner[3147]: New Batch: Scanning 1 messages, 6510 bytes > > Sep 11 05:36:17 mail MailScanner[3147]: Virus and Content Scanning: Starting > > Sep 11 05:36:57 mail MailScanner[3147]: MCP Checks: Starting > > Sep 11 05:36:57 mail MailScanner[3147]: Expired 1 records from the SpamAssassin cache > > Sep 11 05:37:02 mail MailScanner[3147]: Spam Checks: Found 1 spam messages > > Sep 11 05:37:02 mail MailScanner[3147]: Deleted 1 messages from processing-database > > Sep 11 05:37:02 mail MailScanner[3147]: Logging message u8BCaA1A003322 to SQL > > Sep 11 05:37:02 mail MailScanner[3240]: u8BCaA1A003322: Logged to MailWatch SQL > > Sep 11 05:40:07 mail MailScanner[3163]: New Batch: Scanning 1 messages, 8208 bytes > > Sep 11 05:40:07 mail MailScanner[3163]: Virus and Content Scanning: Starting > > Sep 11 05:40:47 mail MailScanner[3163]: MCP Checks: Starting > > Sep 11 05:40:47 mail MailScanner[3163]: Whitelist refresh time reached > > Sep 11 05:40:47 mail MailScanner[3163]: Starting up SQL Whitelist > > Sep 11 05:40:47 mail MailScanner[3163]: Read 17 whitelist entries > > Sep 11 05:40:47 mail MailScanner[3163]: Blacklist refresh time reached > > Sep 11 05:40:47 mail MailScanner[3163]: Starting up SQL Blacklist > > Sep 11 05:40:47 mail MailScanner[3163]: Read 51 blacklist entries > > Sep 11 05:40:53 mail MailScanner[3163]: Spam Checks: Found 1 spam messages > > Sep 11 05:40:53 mail MailScanner[3163]: Deleted 1 messages from processing-database > > > > Not sure why this is. Any ideas? > > > > Thank you again! Paul > > > > -----Original Message----- > > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > > On Behalf Of Mark Sapiro > > Sent: Tuesday, October 11, 2016 8:46 PM > > To: mailscanner at lists.mailscanner.info > > Subject: Re: Upgrade Wrecks MailScanner > > > > On 10/11/2016 08:29 PM, Paul Scott wrote: > > > > > > At this moment, I am still getting the following error using the --lint tests: > > > Checking version numbers... > > > Version installed (5.0.3) does not match version stated in > > > MailScanner.conf file (4.84.5), you may want to run ms-upgrade-conf to > > > ensure your MailScanner.conf file contains all the latest settings. > > > > > > But I don't understand why, since the MailScanner.conf which is in the /etc/MailScanner > > directory, has this line in it, and it IS the correct version: > > > > > > # This is the version number of the MailScanner distribution that > > > created # this configuration file. Please do not change this value. > > > MailScanner Version Number = 5.0.3 > > > > > > What's in /etc/MailScanner/conf.d/? and anywhere else that might be > > included from /etc/MailScanner/MailScanner.conf? > > > > -- > > Mark Sapiro The highway is for gamblers, > > San Francisco Bay Area, California better use your sense - B. Dylan > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > From sales at edenusa.com Wed Oct 12 05:49:49 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 05:49:49 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: Hello Jerry, Yes, I saw that too...good catch! I moved the BACKUP directory and left the README and restarted. I still do not get any mailscanner messages like I used to, in the /var/log/maillog file, like this: Sep 18 04:09:19 mail MailScanner[4260]: New Batch: Scanning 1 messages, 4729 bytes Sep 18 04:09:19 mail MailScanner[4260]: Virus and Content Scanning: Starting Sep 18 04:09:58 mail MailScanner[4260]: MCP Checks: Starting Sep 18 04:09:58 mail MailScanner[4260]: Expired 1 records from the SpamAssassin cache Sep 18 04:09:58 mail MailScanner[4260]: Whitelist refresh time reached Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Whitelist Sep 18 04:09:58 mail MailScanner[4260]: Read 17 whitelist entries Sep 18 04:09:58 mail MailScanner[4260]: Blacklist refresh time reached Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Blacklist Sep 18 04:09:58 mail MailScanner[4260]: Read 51 blacklist entries Sep 18 04:10:07 mail MailScanner[4260]: Spam Checks: Found 1 spam messages Sep 18 04:10:07 mail MailScanner[4260]: Deleted 1 messages from processing-database Sep 18 04:10:07 mail MailScanner[4260]: Logging message u8IB9DGY006316 to SQL Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLBlacklist Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam blacklist Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function MailWatchLogging Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLWhitelist Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam whitelist Sep 18 04:10:07 mail MailScanner[4260]: MailScanner child dying of old age Sep 18 04:10:07 mail MailScanner[6266]: u8IB9DGY006316: Logged to MailWatch SQL That is, I don't know if MailScanner is still performing the job that it used to, and my users are all reporting a flood of SPAM. -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Tuesday, October 11, 2016 9:51 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Or move it rather. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Jerry Benton Reply:?Jerry Benton Date:?October 12, 2016 at 12:50:17 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Remove that BACKUP file from the /conf.d/ directory. It is still being read. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Paul Scott > Reply: MailScanner Discussion > Date: October 12, 2016 at 12:06:05 AM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Hello Mark, > > > > There are two files in the /etc/MailScanner/conf.d directory, as follows: > > > > MyMailScannerConfig.conf > > > > -and- > > > > README > > > > The MyMailScannerConfig.conf file appears to be a copy of my OLD > > MailScanner.conf > file. > > So that explains partially what is going on, if indeed, the ENTIRE > > new MailScanner.conf is being wiped out by this "include" file. So I > > renamed that file, and now, lo-and-behold, the --lint test works much better, but still has some errors: > > > > [root at mail conf.d]# MailScanner --lint Trying to setlogsock(unix) > > > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > > configuration file /etc/MailScanner/conf.d/BACKUP Reading > > configuration file /etc/MailScanner/conf.d/README Read 501 hostnames > > from the phishing whitelist Read 19129 hostnames from the phishing > > blacklists > > Config: calling custom init function SQLBlacklist > > Config: calling custom init function MailWatchLogging > > Config: calling custom init function SQLWhitelist > > > > Checking version numbers... > > Version number in MailScanner.conf (5.0.3) is correct. > > > > Your envelope_sender_header in spamassassin.conf is correct. > > > > Checking for SpamAssassin errors (if you use it)... > > Using SpamAssassin results cache > > Connected to SpamAssassin cache database > > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > > /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. > > Connected to Processing Attempts Database Created Processing > > Attempts Database successfully There are 0 messages in the > > Processing Attempts Database Using locktype = flock MailScanner.conf > > says "Virus Scanners = clamav avg" > > mktemp: invalid option -- - > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these > > virus scanners installed: clamavmodule > > ==================================================================== > > ======= Virus and Content Scanning: Starting > > mktemp: invalid option -- - > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > ERROR: Option --tempdir requires a non-empty string argument > > ERROR: Can't parse command line options > > ==================================================================== > > ======= > > > > If any of your virus scanners (clamavmodule) are not listed there, > > you should check that they are installed correctly and that > > MailScanner is finding them correctly via its virus.scanners.conf. > > Config: calling custom end function SQLBlacklist > > Config: calling custom end function MailWatchLogging > > Config: calling custom end function SQLWhitelist > > > > So it looks better now, but I don't see the normal MailScanner > > messages in the maillog.log, like I used to. All of the startup > > messages appear, for each child, but after that, all I see are > > standard sendmail and popper messages in the log. No MailScanner messages, like these: > > > > Sep 11 05:36:17 mail MailScanner[3147]: New Batch: Scanning 1 > > messages, 6510 bytes Sep 11 05:36:17 mail MailScanner[3147]: Virus > > and Content Scanning: Starting Sep 11 05:36:57 mail > > MailScanner[3147]: MCP Checks: Starting Sep 11 05:36:57 mail > > MailScanner[3147]: Expired 1 records from the SpamAssassin cache Sep > > 11 05:37:02 mail MailScanner[3147]: Spam Checks: Found 1 spam > > messages Sep 11 05:37:02 mail MailScanner[3147]: Deleted 1 messages > > from processing-database Sep 11 05:37:02 mail MailScanner[3147]: > > Logging message u8BCaA1A003322 to SQL Sep 11 05:37:02 mail > > MailScanner[3240]: u8BCaA1A003322: Logged to MailWatch SQL Sep 11 > > 05:40:07 mail MailScanner[3163]: New Batch: Scanning 1 messages, > > 8208 bytes Sep 11 05:40:07 mail MailScanner[3163]: Virus and Content > > Scanning: Starting Sep 11 05:40:47 mail MailScanner[3163]: MCP > > Checks: Starting Sep 11 05:40:47 mail MailScanner[3163]: Whitelist > > refresh time reached Sep 11 05:40:47 mail MailScanner[3163]: > > Starting up SQL Whitelist Sep 11 05:40:47 mail MailScanner[3163]: > > Read 17 whitelist entries Sep 11 05:40:47 mail MailScanner[3163]: > > Blacklist refresh time reached Sep 11 05:40:47 mail > > MailScanner[3163]: Starting up SQL Blacklist Sep 11 05:40:47 mail > > MailScanner[3163]: Read 51 blacklist entries Sep 11 05:40:53 mail > > MailScanner[3163]: Spam Checks: Found 1 spam messages Sep 11 > > 05:40:53 mail MailScanner[3163]: Deleted 1 messages from > > processing-database > > > > Not sure why this is. Any ideas? > > > > Thank you again! Paul > > > > -----Original Message----- > > From: MailScanner > > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info > > ] > > On Behalf Of Mark Sapiro > > Sent: Tuesday, October 11, 2016 8:46 PM > > To: mailscanner at lists.mailscanner.info > > Subject: Re: Upgrade Wrecks MailScanner > > > > On 10/11/2016 08:29 PM, Paul Scott wrote: > > > > > > At this moment, I am still getting the following error using the --lint tests: > > > Checking version numbers... > > > Version installed (5.0.3) does not match version stated in > > > MailScanner.conf file (4.84.5), you may want to run > > > ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. > > > > > > But I don't understand why, since the MailScanner.conf which is in > > > the /etc/MailScanner > > directory, has this line in it, and it IS the correct version: > > > > > > # This is the version number of the MailScanner distribution that > > > created # this configuration file. Please do not change this value. > > > MailScanner Version Number = 5.0.3 > > > > > > What's in /etc/MailScanner/conf.d/? and anywhere else that might be > > included from /etc/MailScanner/MailScanner.conf? > > > > -- > > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > > California better use your sense - B. Dylan > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From daniel at kolefors.se Wed Oct 12 05:58:09 2016 From: daniel at kolefors.se (Daniel Malmgren) Date: Wed, 12 Oct 2016 07:58:09 +0200 Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: References: <2027468899.258577.1476211130490.JavaMail.zimbra@vdb.nl> <0c19dba7-4487-4126-e0db-e105a365e143@kolefors.se> Message-ID: <25523b28-242f-41a6-e699-c7687a8f6ecc@kolefors.se> Yep, you're right. I realize now that they aren't scanned, it's only that they're logged to my MailWatch database anyway. And now that I think about it, I might have done some tweaks of my own to the MailWatch scripts to prevent that from happening. Only problem now is that the upgrade completely (and without warning) wiped all my old custom scripts, hope I've got a backup of them somewhere... /Daniel Den 2016-10-12 kl. 02:35, skrev Mark Sapiro: > On 10/11/2016 01:10 PM, Daniel Malmgren wrote: >> One last question: I don't want to scan outgoing mail, only incoming. In >> 4.85 the following lines in /etc/MailScanner/rules/scan.messages.rules >> fixed that for me. Now it seems to scan them anyway. How come? > > Works for me: > > $ cat rules/scan.messages.rules > From 127. no > FromorTo default yes > $ > > mail.log > > Oct 11 17:32:04 msapiro postfix/smtpd[12206]: 00E7634028D: > client=localhost[127.0.0.1] > Oct 11 17:32:16 msapiro postfix/cleanup[12213]: 00E7634028D: hold: > header Received: from msapiro.net (localhost [127.0.0.1])??by > msapiro.net (Postfix) with SMTP id 00E7634028D??for > ; Tue, 11 Oct 2016 17:31:59 -0700 (PDT) from > localhost[127.0.0.1]; from= to= > proto=SMTP helo= > Oct 11 17:32:16 msapiro postfix/cleanup[12213]: 00E7634028D: > message-id=<20161012000950.GA11294 at msapiro.net> > Oct 11 17:32:21 msapiro MailScanner[12746]: New Batch: Scanning 1 > messages, 1341 bytes > Oct 11 17:32:21 msapiro MailScanner[12746]: Requeue: 00E7634028D.AF42A > to 476773402BF > Oct 11 17:32:21 msapiro MailScanner[12746]: Unscanned: Delivered 1 messages > From sales at edenusa.com Wed Oct 12 06:10:05 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 06:10:05 +0000 Subject: Problems after upgrade from 4.85 to 5.03 In-Reply-To: References: <2027468899.258577.1476211130490.JavaMail.zimbra@vdb.nl> <0c19dba7-4487-4126-e0db-e105a365e143@kolefors.se> Message-ID: Does anybody know how to increase the amount of debugging output in the /var/log/maillog file from MAILSCANNER? Much appreciated! Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Tuesday, October 11, 2016 5:36 PM To: mailscanner at lists.mailscanner.info Subject: Re: Problems after upgrade from 4.85 to 5.03 On 10/11/2016 01:10 PM, Daniel Malmgren wrote: > > One last question: I don't want to scan outgoing mail, only incoming. > In > 4.85 the following lines in /etc/MailScanner/rules/scan.messages.rules > fixed that for me. Now it seems to scan them anyway. How come? Works for me: $ cat rules/scan.messages.rules >From 127. no FromorTo default yes $ mail.log Oct 11 17:32:04 msapiro postfix/smtpd[12206]: 00E7634028D: client=localhost[127.0.0.1] Oct 11 17:32:16 msapiro postfix/cleanup[12213]: 00E7634028D: hold: header Received: from msapiro.net (localhost [127.0.0.1])??by msapiro.net (Postfix) with SMTP id 00E7634028D??for ; Tue, 11 Oct 2016 17:31:59 -0700 (PDT) from localhost[127.0.0.1]; from= to= proto=SMTP helo= Oct 11 17:32:16 msapiro postfix/cleanup[12213]: 00E7634028D: message-id=<20161012000950.GA11294 at msapiro.net> Oct 11 17:32:21 msapiro MailScanner[12746]: New Batch: Scanning 1 messages, 1341 bytes Oct 11 17:32:21 msapiro MailScanner[12746]: Requeue: 00E7634028D.AF42A to 476773402BF Oct 11 17:32:21 msapiro MailScanner[12746]: Unscanned: Delivered 1 messages -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From jerry.benton at mailborder.com Wed Oct 12 06:20:29 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Tue, 11 Oct 2016 23:20:29 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: Paul, Adjust your rules by adding specific items to a file in /conf.d/ directory. You do not have to add every configuration item. Just the ones you want to change. You more than likely need to update your Required Spam Assassin Score, etc. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 12, 2016 at 1:49:59 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Hello Jerry, > > Yes, I saw that too...good catch! I moved the BACKUP directory and left the README and > restarted. > > I still do not get any mailscanner messages like I used to, in the /var/log/maillog file, > like this: > > Sep 18 04:09:19 mail MailScanner[4260]: New Batch: Scanning 1 messages, 4729 bytes > Sep 18 04:09:19 mail MailScanner[4260]: Virus and Content Scanning: Starting > Sep 18 04:09:58 mail MailScanner[4260]: MCP Checks: Starting > Sep 18 04:09:58 mail MailScanner[4260]: Expired 1 records from the SpamAssassin cache > Sep 18 04:09:58 mail MailScanner[4260]: Whitelist refresh time reached > Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Whitelist > Sep 18 04:09:58 mail MailScanner[4260]: Read 17 whitelist entries > Sep 18 04:09:58 mail MailScanner[4260]: Blacklist refresh time reached > Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Blacklist > Sep 18 04:09:58 mail MailScanner[4260]: Read 51 blacklist entries > Sep 18 04:10:07 mail MailScanner[4260]: Spam Checks: Found 1 spam messages > Sep 18 04:10:07 mail MailScanner[4260]: Deleted 1 messages from processing-database > Sep 18 04:10:07 mail MailScanner[4260]: Logging message u8IB9DGY006316 to SQL > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLBlacklist > Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam blacklist > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function MailWatchLogging > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLWhitelist > Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam whitelist > Sep 18 04:10:07 mail MailScanner[4260]: MailScanner child dying of old age > Sep 18 04:10:07 mail MailScanner[6266]: u8IB9DGY006316: Logged to MailWatch SQL > > That is, I don't know if MailScanner is still performing the job that it used to, and my > users are all reporting a flood of SPAM. > > > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Jerry Benton > Sent: Tuesday, October 11, 2016 9:51 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > Or move it rather. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Jerry Benton > Reply: Jerry Benton > Date: October 12, 2016 at 12:50:17 AM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Remove that BACKUP file from the /conf.d/ directory. It is still being read. > > > > > > - > > Jerry Benton > > www.mailborder.com > > +1 - 844-436-6245 > > > > > > -----Original Message----- > > From: Paul Scott > > Reply: MailScanner Discussion > > Date: October 12, 2016 at 12:06:05 AM > > To: MailScanner Discussion > > Subject: RE: Upgrade Wrecks MailScanner > > > > > Hello Mark, > > > > > > There are two files in the /etc/MailScanner/conf.d directory, as follows: > > > > > > MyMailScannerConfig.conf > > > > > > -and- > > > > > > README > > > > > > The MyMailScannerConfig.conf file appears to be a copy of my OLD > > > MailScanner.conf > > file. > > > So that explains partially what is going on, if indeed, the ENTIRE > > > new MailScanner.conf is being wiped out by this "include" file. So I > > > renamed that file, and now, lo-and-behold, the --lint test works much better, but > still has some errors: > > > > > > [root at mail conf.d]# MailScanner --lint Trying to setlogsock(unix) > > > > > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > > > configuration file /etc/MailScanner/conf.d/BACKUP Reading > > > configuration file /etc/MailScanner/conf.d/README Read 501 hostnames > > > from the phishing whitelist Read 19129 hostnames from the phishing > > > blacklists > > > Config: calling custom init function SQLBlacklist > > > Config: calling custom init function MailWatchLogging > > > Config: calling custom init function SQLWhitelist > > > > > > Checking version numbers... > > > Version number in MailScanner.conf (5.0.3) is correct. > > > > > > Your envelope_sender_header in spamassassin.conf is correct. > > > > > > Checking for SpamAssassin errors (if you use it)... > > > Using SpamAssassin results cache > > > Connected to SpamAssassin cache database > > > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > > > /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. > > > Connected to Processing Attempts Database Created Processing > > > Attempts Database successfully There are 0 messages in the > > > Processing Attempts Database Using locktype = flock MailScanner.conf > > > says "Virus Scanners = clamav avg" > > > mktemp: invalid option -- - > > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these > > > virus scanners installed: clamavmodule > > > ==================================================================== > > > ======= Virus and Content Scanning: Starting > > > mktemp: invalid option -- - > > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > > ERROR: Option --tempdir requires a non-empty string argument > > > ERROR: Can't parse command line options > > > ==================================================================== > > > ======= > > > > > > If any of your virus scanners (clamavmodule) are not listed there, > > > you should check that they are installed correctly and that > > > MailScanner is finding them correctly via its virus.scanners.conf. > > > Config: calling custom end function SQLBlacklist > > > Config: calling custom end function MailWatchLogging > > > Config: calling custom end function SQLWhitelist > > > > > > So it looks better now, but I don't see the normal MailScanner > > > messages in the maillog.log, like I used to. All of the startup > > > messages appear, for each child, but after that, all I see are > > > standard sendmail and popper messages in the log. No MailScanner messages, like these: > > > > > > Sep 11 05:36:17 mail MailScanner[3147]: New Batch: Scanning 1 > > > messages, 6510 bytes Sep 11 05:36:17 mail MailScanner[3147]: Virus > > > and Content Scanning: Starting Sep 11 05:36:57 mail > > > MailScanner[3147]: MCP Checks: Starting Sep 11 05:36:57 mail > > > MailScanner[3147]: Expired 1 records from the SpamAssassin cache Sep > > > 11 05:37:02 mail MailScanner[3147]: Spam Checks: Found 1 spam > > > messages Sep 11 05:37:02 mail MailScanner[3147]: Deleted 1 messages > > > from processing-database Sep 11 05:37:02 mail MailScanner[3147]: > > > Logging message u8BCaA1A003322 to SQL Sep 11 05:37:02 mail > > > MailScanner[3240]: u8BCaA1A003322: Logged to MailWatch SQL Sep 11 > > > 05:40:07 mail MailScanner[3163]: New Batch: Scanning 1 messages, > > > 8208 bytes Sep 11 05:40:07 mail MailScanner[3163]: Virus and Content > > > Scanning: Starting Sep 11 05:40:47 mail MailScanner[3163]: MCP > > > Checks: Starting Sep 11 05:40:47 mail MailScanner[3163]: Whitelist > > > refresh time reached Sep 11 05:40:47 mail MailScanner[3163]: > > > Starting up SQL Whitelist Sep 11 05:40:47 mail MailScanner[3163]: > > > Read 17 whitelist entries Sep 11 05:40:47 mail MailScanner[3163]: > > > Blacklist refresh time reached Sep 11 05:40:47 mail > > > MailScanner[3163]: Starting up SQL Blacklist Sep 11 05:40:47 mail > > > MailScanner[3163]: Read 51 blacklist entries Sep 11 05:40:53 mail > > > MailScanner[3163]: Spam Checks: Found 1 spam messages Sep 11 > > > 05:40:53 mail MailScanner[3163]: Deleted 1 messages from > > > processing-database > > > > > > Not sure why this is. Any ideas? > > > > > > Thank you again! Paul > > > > > > -----Original Message----- > > > From: MailScanner > > > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info > > > ] > > > On Behalf Of Mark Sapiro > > > Sent: Tuesday, October 11, 2016 8:46 PM > > > To: mailscanner at lists.mailscanner.info > > > Subject: Re: Upgrade Wrecks MailScanner > > > > > > On 10/11/2016 08:29 PM, Paul Scott wrote: > > > > > > > > At this moment, I am still getting the following error using the --lint tests: > > > > Checking version numbers... > > > > Version installed (5.0.3) does not match version stated in > > > > MailScanner.conf file (4.84.5), you may want to run > > > > ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. > > > > > > > > But I don't understand why, since the MailScanner.conf which is in > > > > the /etc/MailScanner > > > directory, has this line in it, and it IS the correct version: > > > > > > > > # This is the version number of the MailScanner distribution that > > > > created # this configuration file. Please do not change this value. > > > > MailScanner Version Number = 5.0.3 > > > > > > > > > What's in /etc/MailScanner/conf.d/? and anywhere else that might be > > > included from /etc/MailScanner/MailScanner.conf? > > > > > > -- > > > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > > > California better use your sense - B. Dylan > > > > > > > > > -- > > > MailScanner mailing list > > > mailscanner at lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > -- > > > MailScanner mailing list > > > mailscanner at lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From sales at edenusa.com Wed Oct 12 06:45:32 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 06:45:32 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: Hello Jerry, Thank you for your email. I don't think I am quite as sophisticated an Administrator as you are, so unfortunately, I don't understand what you mean. I have used MailScanner for more than 10-years, and got very used to where everything was, and how to use it, such as the "required_hits" file under the "rules" directory. As I am an extremely busy programmer working on a massive project outside of this IT work, I am now suffering from the old "I should have never updated", and wish I could return to v4.85. I see that MailScanner is no longer a script, but is a service, so it is much faster, and that is great, but for me, it is now allowing tons of SPAM to get through. This does not bode well with my colleagues, who think I am an idiot for upgrading. I know some folks are or will take offense, but I don't understand why the install.sh script did not take care of these path changes, and why didn't it allow an existing MailWatch installation to continue to work as before (the functions.php and mailq.php are erroring out, so now MailWatch no longer works). I cannot find this README file which contains all of the path changes. I cannot find any instructions on how to get MailWatch working properly again. Naturally, any help is most appreciated, as I am at this point quite frustrated and at a loss as to why this happened. Thank you, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Tuesday, October 11, 2016 11:20 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Paul, Adjust your rules by adding specific items to a file in /conf.d/ directory. You do not have to add every configuration item. Just the ones you want to change. You more than likely need to update your Required Spam Assassin Score, etc. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 12, 2016 at 1:49:59 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Hello Jerry, > > Yes, I saw that too...good catch! I moved the BACKUP directory and left the README and > restarted. > > I still do not get any mailscanner messages like I used to, in the /var/log/maillog file, > like this: > > Sep 18 04:09:19 mail MailScanner[4260]: New Batch: Scanning 1 messages, 4729 bytes > Sep 18 04:09:19 mail MailScanner[4260]: Virus and Content Scanning: Starting > Sep 18 04:09:58 mail MailScanner[4260]: MCP Checks: Starting > Sep 18 04:09:58 mail MailScanner[4260]: Expired 1 records from the SpamAssassin cache > Sep 18 04:09:58 mail MailScanner[4260]: Whitelist refresh time reached > Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Whitelist > Sep 18 04:09:58 mail MailScanner[4260]: Read 17 whitelist entries > Sep 18 04:09:58 mail MailScanner[4260]: Blacklist refresh time reached > Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Blacklist > Sep 18 04:09:58 mail MailScanner[4260]: Read 51 blacklist entries > Sep 18 04:10:07 mail MailScanner[4260]: Spam Checks: Found 1 spam messages > Sep 18 04:10:07 mail MailScanner[4260]: Deleted 1 messages from processing-database > Sep 18 04:10:07 mail MailScanner[4260]: Logging message u8IB9DGY006316 to SQL > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLBlacklist > Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam blacklist > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function MailWatchLogging > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLWhitelist > Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam whitelist > Sep 18 04:10:07 mail MailScanner[4260]: MailScanner child dying of old age > Sep 18 04:10:07 mail MailScanner[6266]: u8IB9DGY006316: Logged to MailWatch SQL > > That is, I don't know if MailScanner is still performing the job that it used to, and my > users are all reporting a flood of SPAM. > > > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Jerry Benton > Sent: Tuesday, October 11, 2016 9:51 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > Or move it rather. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Jerry Benton > Reply: Jerry Benton > Date: October 12, 2016 at 12:50:17 AM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Remove that BACKUP file from the /conf.d/ directory. It is still being read. > > > > > > - > > Jerry Benton > > www.mailborder.com > > +1 - 844-436-6245 > > > > > > -----Original Message----- > > From: Paul Scott > > Reply: MailScanner Discussion > > Date: October 12, 2016 at 12:06:05 AM > > To: MailScanner Discussion > > Subject: RE: Upgrade Wrecks MailScanner > > > > > Hello Mark, > > > > > > There are two files in the /etc/MailScanner/conf.d directory, as follows: > > > > > > MyMailScannerConfig.conf > > > > > > -and- > > > > > > README > > > > > > The MyMailScannerConfig.conf file appears to be a copy of my OLD > > > MailScanner.conf > > file. > > > So that explains partially what is going on, if indeed, the ENTIRE > > > new MailScanner.conf is being wiped out by this "include" file. So I > > > renamed that file, and now, lo-and-behold, the --lint test works much better, but > still has some errors: > > > > > > [root at mail conf.d]# MailScanner --lint Trying to setlogsock(unix) > > > > > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > > > configuration file /etc/MailScanner/conf.d/BACKUP Reading > > > configuration file /etc/MailScanner/conf.d/README Read 501 hostnames > > > from the phishing whitelist Read 19129 hostnames from the phishing > > > blacklists > > > Config: calling custom init function SQLBlacklist > > > Config: calling custom init function MailWatchLogging > > > Config: calling custom init function SQLWhitelist > > > > > > Checking version numbers... > > > Version number in MailScanner.conf (5.0.3) is correct. > > > > > > Your envelope_sender_header in spamassassin.conf is correct. > > > > > > Checking for SpamAssassin errors (if you use it)... > > > Using SpamAssassin results cache > > > Connected to SpamAssassin cache database > > > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > > > /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. > > > Connected to Processing Attempts Database Created Processing > > > Attempts Database successfully There are 0 messages in the > > > Processing Attempts Database Using locktype = flock MailScanner.conf > > > says "Virus Scanners = clamav avg" > > > mktemp: invalid option -- - > > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these > > > virus scanners installed: clamavmodule > > > ==================================================================== > > > ======= Virus and Content Scanning: Starting > > > mktemp: invalid option -- - > > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > > ERROR: Option --tempdir requires a non-empty string argument > > > ERROR: Can't parse command line options > > > ==================================================================== > > > ======= > > > > > > If any of your virus scanners (clamavmodule) are not listed there, > > > you should check that they are installed correctly and that > > > MailScanner is finding them correctly via its virus.scanners.conf. > > > Config: calling custom end function SQLBlacklist > > > Config: calling custom end function MailWatchLogging > > > Config: calling custom end function SQLWhitelist > > > > > > So it looks better now, but I don't see the normal MailScanner > > > messages in the maillog.log, like I used to. All of the startup > > > messages appear, for each child, but after that, all I see are > > > standard sendmail and popper messages in the log. No MailScanner messages, like these: > > > > > > Sep 11 05:36:17 mail MailScanner[3147]: New Batch: Scanning 1 > > > messages, 6510 bytes Sep 11 05:36:17 mail MailScanner[3147]: Virus > > > and Content Scanning: Starting Sep 11 05:36:57 mail > > > MailScanner[3147]: MCP Checks: Starting Sep 11 05:36:57 mail > > > MailScanner[3147]: Expired 1 records from the SpamAssassin cache Sep > > > 11 05:37:02 mail MailScanner[3147]: Spam Checks: Found 1 spam > > > messages Sep 11 05:37:02 mail MailScanner[3147]: Deleted 1 messages > > > from processing-database Sep 11 05:37:02 mail MailScanner[3147]: > > > Logging message u8BCaA1A003322 to SQL Sep 11 05:37:02 mail > > > MailScanner[3240]: u8BCaA1A003322: Logged to MailWatch SQL Sep 11 > > > 05:40:07 mail MailScanner[3163]: New Batch: Scanning 1 messages, > > > 8208 bytes Sep 11 05:40:07 mail MailScanner[3163]: Virus and Content > > > Scanning: Starting Sep 11 05:40:47 mail MailScanner[3163]: MCP > > > Checks: Starting Sep 11 05:40:47 mail MailScanner[3163]: Whitelist > > > refresh time reached Sep 11 05:40:47 mail MailScanner[3163]: > > > Starting up SQL Whitelist Sep 11 05:40:47 mail MailScanner[3163]: > > > Read 17 whitelist entries Sep 11 05:40:47 mail MailScanner[3163]: > > > Blacklist refresh time reached Sep 11 05:40:47 mail > > > MailScanner[3163]: Starting up SQL Blacklist Sep 11 05:40:47 mail > > > MailScanner[3163]: Read 51 blacklist entries Sep 11 05:40:53 mail > > > MailScanner[3163]: Spam Checks: Found 1 spam messages Sep 11 > > > 05:40:53 mail MailScanner[3163]: Deleted 1 messages from > > > processing-database > > > > > > Not sure why this is. Any ideas? > > > > > > Thank you again! Paul > > > > > > -----Original Message----- > > > From: MailScanner > > > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info > > > ] > > > On Behalf Of Mark Sapiro > > > Sent: Tuesday, October 11, 2016 8:46 PM > > > To: mailscanner at lists.mailscanner.info > > > Subject: Re: Upgrade Wrecks MailScanner > > > > > > On 10/11/2016 08:29 PM, Paul Scott wrote: > > > > > > > > At this moment, I am still getting the following error using the --lint tests: > > > > Checking version numbers... > > > > Version installed (5.0.3) does not match version stated in > > > > MailScanner.conf file (4.84.5), you may want to run > > > > ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest settings. > > > > > > > > But I don't understand why, since the MailScanner.conf which is in > > > > the /etc/MailScanner > > > directory, has this line in it, and it IS the correct version: > > > > > > > > # This is the version number of the MailScanner distribution that > > > > created # this configuration file. Please do not change this value. > > > > MailScanner Version Number = 5.0.3 > > > > > > > > > What's in /etc/MailScanner/conf.d/? and anywhere else that might be > > > included from /etc/MailScanner/MailScanner.conf? > > > > > > -- > > > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > > > California better use your sense - B. Dylan > > > > > > > > > -- > > > MailScanner mailing list > > > mailscanner at lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > -- > > > MailScanner mailing list > > > mailscanner at lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From jerry.benton at mailborder.com Wed Oct 12 07:03:39 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 12 Oct 2016 00:03:39 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: I am not sure if MailWatch has updated their code for MailScanner v5. I would imagine they have or already started the process. For MailWatch logging, you need to get the MailWatch.pm, put it in /usr/share/MailScanner/perl/custom and them add this to a custom file in /conf.d/ Always Looked Up Last = &MailWatchLogging Detailed Spam Report = yes Quarantine Whole Message = yes Quarantine Whole Messages As Queue Files = no Include Scores In SpamAssassin Report = yes Quarantine User = root Quarantine Group = apache (this should be the same group as your web server) Quarantine Permissions = 0660 After looking, I see they have updated their locations. The guide is here:?http://docs.mailwatch.org/doc/installing.html - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 12, 2016 at 2:45:41 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Hello Jerry, > > Thank you for your email. I don't think I am quite as sophisticated an Administrator as > you are, so unfortunately, I don't understand what you mean. > > I have used MailScanner for more than 10-years, and got very used to where everything > was, and how to use it, such as the "required_hits" file under the "rules" directory. > As I am an extremely busy programmer working on a massive project outside of this IT work, > I am now suffering from the old "I should have never updated", and wish I could return to > v4.85. I see that MailScanner is no longer a script, but is a service, so it is much faster, > and that is great, but for me, it is now allowing tons of SPAM to get through. This does not > bode well with my colleagues, who think I am an idiot for upgrading. > > I know some folks are or will take offense, but I don't understand why the install.sh script > did not take care of these path changes, and why didn't it allow an existing MailWatch > installation to continue to work as before (the functions.php and mailq.php are erroring > out, so now MailWatch no longer works). I cannot find this README file which contains > all of the path changes. I cannot find any instructions on how to get MailWatch working > properly again. > > Naturally, any help is most appreciated, as I am at this point quite frustrated and at > a loss as to why this happened. > > Thank you, Paul Scott > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Jerry Benton > Sent: Tuesday, October 11, 2016 11:20 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > Paul, > > Adjust your rules by adding specific items to a file in /conf.d/ > directory. You do not have to add every configuration item. Just the > ones you want to change. You more than likely need to update your > Required Spam Assassin Score, etc. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Paul Scott > Reply: MailScanner Discussion > Date: October 12, 2016 at 1:49:59 AM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Hello Jerry, > > > > Yes, I saw that too...good catch! I moved the BACKUP directory and left the README and > > restarted. > > > > I still do not get any mailscanner messages like I used to, in the /var/log/maillog file, > > like this: > > > > Sep 18 04:09:19 mail MailScanner[4260]: New Batch: Scanning 1 messages, 4729 bytes > > Sep 18 04:09:19 mail MailScanner[4260]: Virus and Content Scanning: Starting > > Sep 18 04:09:58 mail MailScanner[4260]: MCP Checks: Starting > > Sep 18 04:09:58 mail MailScanner[4260]: Expired 1 records from the SpamAssassin cache > > Sep 18 04:09:58 mail MailScanner[4260]: Whitelist refresh time reached > > Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Whitelist > > Sep 18 04:09:58 mail MailScanner[4260]: Read 17 whitelist entries > > Sep 18 04:09:58 mail MailScanner[4260]: Blacklist refresh time reached > > Sep 18 04:09:58 mail MailScanner[4260]: Starting up SQL Blacklist > > Sep 18 04:09:58 mail MailScanner[4260]: Read 51 blacklist entries > > Sep 18 04:10:07 mail MailScanner[4260]: Spam Checks: Found 1 spam messages > > Sep 18 04:10:07 mail MailScanner[4260]: Deleted 1 messages from processing-database > > Sep 18 04:10:07 mail MailScanner[4260]: Logging message u8IB9DGY006316 to SQL > > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLBlacklist > > Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam blacklist > > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function MailWatchLogging > > Sep 18 04:10:07 mail MailScanner[4260]: Config: calling custom end function SQLWhitelist > > Sep 18 04:10:07 mail MailScanner[4260]: Closing down by-domain spam whitelist > > Sep 18 04:10:07 mail MailScanner[4260]: MailScanner child dying of old age > > Sep 18 04:10:07 mail MailScanner[6266]: u8IB9DGY006316: Logged to MailWatch SQL > > > > That is, I don't know if MailScanner is still performing the job that it used to, and my > > users are all reporting a flood of SPAM. > > > > > > > > -----Original Message----- > > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > > On Behalf Of Jerry Benton > > Sent: Tuesday, October 11, 2016 9:51 PM > > To: MailScanner Discussion > > Subject: RE: Upgrade Wrecks MailScanner > > > > Or move it rather. > > > > > > - > > Jerry Benton > > www.mailborder.com > > +1 - 844-436-6245 > > > > > > -----Original Message----- > > From: Jerry Benton > > Reply: Jerry Benton > > Date: October 12, 2016 at 12:50:17 AM > > To: MailScanner Discussion > > Subject: RE: Upgrade Wrecks MailScanner > > > > > Remove that BACKUP file from the /conf.d/ directory. It is still being read. > > > > > > > > > - > > > Jerry Benton > > > www.mailborder.com > > > +1 - 844-436-6245 > > > > > > > > > -----Original Message----- > > > From: Paul Scott > > > Reply: MailScanner Discussion > > > Date: October 12, 2016 at 12:06:05 AM > > > To: MailScanner Discussion > > > Subject: RE: Upgrade Wrecks MailScanner > > > > > > > Hello Mark, > > > > > > > > There are two files in the /etc/MailScanner/conf.d directory, as follows: > > > > > > > > MyMailScannerConfig.conf > > > > > > > > -and- > > > > > > > > README > > > > > > > > The MyMailScannerConfig.conf file appears to be a copy of my OLD > > > > MailScanner.conf > > > file. > > > > So that explains partially what is going on, if indeed, the ENTIRE > > > > new MailScanner.conf is being wiped out by this "include" file. So I > > > > renamed that file, and now, lo-and-behold, the --lint test works much better, but > > still has some errors: > > > > > > > > [root at mail conf.d]# MailScanner --lint Trying to setlogsock(unix) > > > > > > > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > > > > configuration file /etc/MailScanner/conf.d/BACKUP Reading > > > > configuration file /etc/MailScanner/conf.d/README Read 501 hostnames > > > > from the phishing whitelist Read 19129 hostnames from the phishing > > > > blacklists > > > > Config: calling custom init function SQLBlacklist > > > > Config: calling custom init function MailWatchLogging > > > > Config: calling custom init function SQLWhitelist > > > > > > > > Checking version numbers... > > > > Version number in MailScanner.conf (5.0.3) is correct. > > > > > > > > Your envelope_sender_header in spamassassin.conf is correct. > > > > > > > > Checking for SpamAssassin errors (if you use it)... > > > > Using SpamAssassin results cache > > > > Connected to SpamAssassin cache database > > > > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > > > > /var/dcc/dccifd: Connection refused SpamAssassin reported no errors. > > > > Connected to Processing Attempts Database Created Processing > > > > Attempts Database successfully There are 0 messages in the > > > > Processing Attempts Database Using locktype = flock MailScanner.conf > > > > says "Virus Scanners = clamav avg" > > > > mktemp: invalid option -- - > > > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these > > > > virus scanners installed: clamavmodule > > > > ==================================================================== > > > > ======= Virus and Content Scanning: Starting > > > > mktemp: invalid option -- - > > > > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > > > > ERROR: Option --tempdir requires a non-empty string argument > > > > ERROR: Can't parse command line options > > > > ==================================================================== > > > > ======= > > > > > > > > If any of your virus scanners (clamavmodule) are not listed there, > > > > you should check that they are installed correctly and that > > > > MailScanner is finding them correctly via its virus.scanners.conf. > > > > Config: calling custom end function SQLBlacklist > > > > Config: calling custom end function MailWatchLogging > > > > Config: calling custom end function SQLWhitelist > > > > > > > > So it looks better now, but I don't see the normal MailScanner > > > > messages in the maillog.log, like I used to. All of the startup > > > > messages appear, for each child, but after that, all I see are > > > > standard sendmail and popper messages in the log. No MailScanner messages, like > these: > > > > > > > > Sep 11 05:36:17 mail MailScanner[3147]: New Batch: Scanning 1 > > > > messages, 6510 bytes Sep 11 05:36:17 mail MailScanner[3147]: Virus > > > > and Content Scanning: Starting Sep 11 05:36:57 mail > > > > MailScanner[3147]: MCP Checks: Starting Sep 11 05:36:57 mail > > > > MailScanner[3147]: Expired 1 records from the SpamAssassin cache Sep > > > > 11 05:37:02 mail MailScanner[3147]: Spam Checks: Found 1 spam > > > > messages Sep 11 05:37:02 mail MailScanner[3147]: Deleted 1 messages > > > > from processing-database Sep 11 05:37:02 mail MailScanner[3147]: > > > > Logging message u8BCaA1A003322 to SQL Sep 11 05:37:02 mail > > > > MailScanner[3240]: u8BCaA1A003322: Logged to MailWatch SQL Sep 11 > > > > 05:40:07 mail MailScanner[3163]: New Batch: Scanning 1 messages, > > > > 8208 bytes Sep 11 05:40:07 mail MailScanner[3163]: Virus and Content > > > > Scanning: Starting Sep 11 05:40:47 mail MailScanner[3163]: MCP > > > > Checks: Starting Sep 11 05:40:47 mail MailScanner[3163]: Whitelist > > > > refresh time reached Sep 11 05:40:47 mail MailScanner[3163]: > > > > Starting up SQL Whitelist Sep 11 05:40:47 mail MailScanner[3163]: > > > > Read 17 whitelist entries Sep 11 05:40:47 mail MailScanner[3163]: > > > > Blacklist refresh time reached Sep 11 05:40:47 mail > > > > MailScanner[3163]: Starting up SQL Blacklist Sep 11 05:40:47 mail > > > > MailScanner[3163]: Read 51 blacklist entries Sep 11 05:40:53 mail > > > > MailScanner[3163]: Spam Checks: Found 1 spam messages Sep 11 > > > > 05:40:53 mail MailScanner[3163]: Deleted 1 messages from > > > > processing-database > > > > > > > > Not sure why this is. Any ideas? > > > > > > > > Thank you again! Paul > > > > > > > > -----Original Message----- > > > > From: MailScanner > > > > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info > > > > ] > > > > On Behalf Of Mark Sapiro > > > > Sent: Tuesday, October 11, 2016 8:46 PM > > > > To: mailscanner at lists.mailscanner.info > > > > Subject: Re: Upgrade Wrecks MailScanner > > > > > > > > On 10/11/2016 08:29 PM, Paul Scott wrote: > > > > > > > > > > At this moment, I am still getting the following error using the --lint tests: > > > > > Checking version numbers... > > > > > Version installed (5.0.3) does not match version stated in > > > > > MailScanner.conf file (4.84.5), you may want to run > > > > > ms-upgrade-conf to ensure your MailScanner.conf file contains all the latest > settings. > > > > > > > > > > But I don't understand why, since the MailScanner.conf which is in > > > > > the /etc/MailScanner > > > > directory, has this line in it, and it IS the correct version: > > > > > > > > > > # This is the version number of the MailScanner distribution that > > > > > created # this configuration file. Please do not change this value. > > > > > MailScanner Version Number = 5.0.3 > > > > > > > > > > > > What's in /etc/MailScanner/conf.d/? and anywhere else that might be > > > > included from /etc/MailScanner/MailScanner.conf? > > > > > > > > -- > > > > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > > > > California better use your sense - B. Dylan > > > > > > > > > > > > -- > > > > MailScanner mailing list > > > > mailscanner at lists.mailscanner.info > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > > > > > -- > > > > MailScanner mailing list > > > > mailscanner at lists.mailscanner.info > > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From mark at msapiro.net Wed Oct 12 14:47:14 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 12 Oct 2016 07:47:14 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> Message-ID: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> On 10/11/2016 09:05 PM, Paul Scott wrote: > > The MyMailScannerConfig.conf file appears to be a copy of my OLD MailScanner.conf file. So that explains partially what is going on, if indeed, the ENTIRE new MailScanner.conf is being wiped out by this "include" file. So I renamed that file, and now, lo-and-behold, the --lint test works much better, but still has some errors: > > [root at mail conf.d]# MailScanner --lint > Trying to setlogsock(unix) > > Reading configuration file /etc/MailScanner/MailScanner.conf > Reading configuration file /etc/MailScanner/conf.d/BACKUP > Reading configuration file /etc/MailScanner/conf.d/README > Read 501 hostnames from the phishing whitelist > Read 19129 hostnames from the phishing blacklists > Config: calling custom init function SQLBlacklist > Config: calling custom init function MailWatchLogging > Config: calling custom init function SQLWhitelist > > Checking version numbers... > Version number in MailScanner.conf (5.0.3) is correct. > > Your envelope_sender_header in spamassassin.conf is correct. > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > dcc: dccifd -> check skipped: dcc: failed to connect to a socket /var/dcc/dccifd: Connection refused This is an issue between Spamassassin and DCC. Something is not configuredcorrectly or DCC isn't running or ?? > SpamAssassin reported no errors. > Connected to Processing Attempts Database > Created Processing Attempts Database successfully > There are 0 messages in the Processing Attempts Database > Using locktype = flock > MailScanner.conf says "Virus Scanners = clamav avg" > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > Found these virus scanners installed: clamavmodule > =========================================================================== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options This comes from /usr/lib/MailScanner/wrapper/clamav-wrapper. I think I asked before, what does /usr/sbin/ms-peek IncomingWorkDir /etc/MailScanner/MailScanner.conf report, or is there a setting for 'ms_conf' in /etc/MailScanner/defaults other than ms_conf=/etc/MailScanner/MailScanner.conf > =========================================================================== > > If any of your virus scanners (clamavmodule) > are not listed there, you should check that they are installed correctly > and that MailScanner is finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist > > So it looks better now, but I don't see the normal MailScanner messages in the maillog.log, like I used to. All of the startup messages appear, for each child, but after that, all I see are standard sendmail and popper messages in the log. No MailScanner messages, like these: MailScanner is not scanning messages. There is an issue because MailScanner's init.d script used to start the two required sendmail processes in a sendmail configuration. It no longer does this so sendmail is probably not being started as required by MailScanner. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From sales at edenusa.com Wed Oct 12 18:41:27 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 18:41:27 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> Message-ID: Hello Mark, In answer to your questions, I have the following: 1. Everything in the MailScanner --lint test is now working (I fixed the DCC issue by manually starting the dccfid service), except the "mktemp" error, which is as follows: mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus scanners installed: clamavmodule =========================================================================== Virus and Content Scanning: Starting mktemp: invalid option -- - Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] ERROR: Option --tempdir requires a non-empty string argument ERROR: Can't parse command line options =========================================================================== 2. The output of the command "[root at mail log]# /usr/sbin/ms-peek IncomingWorkDir /etc/MailScanner/MailScanner.conf" is as follows: /var/spool/MailScanner/incoming 3. The content of the "defaults" file shows the following: ## Files # MailScanner configuration file # # by default the file /etc/MailScanner/MailScanner.conf is used to pull # various settings for the daemon and permissions for working directories. # You may set a different custom file here. Normally this should not be # changed. Any custom settings in /etc/MailScanner/conf.d/ will be # picked up without changing this value. # ms_conf=/etc/MailScanner/MailScanner.conf 4. Your comment " MailScanner is not scanning messages. There is an issue because MailScanner's init.d script used to start the two required sendmail processes in a sendmail configuration. It no longer does this so sendmail is probably not being started as required by MailScanner." IS EXACTLY CORRECT. How can I go about fixing this, so that sendmail is started with MailScanner? I used to be able to do this: [root at mail MailScanner]# service MailScanner restart MailScanner: unrecognized service [root at mail MailScanner]# Now I have to restart MailScanner this way: [root at mail MailScanner]# service mailscanner restart Restarting MailScanner ... MailScanner restarted with process id 13361 [root at mail MailScanner]# So I just need to know how to get sendmail and MailScanner to start up properly, the way they used to, and I should be back in business. Thank you so much for all of your help! Much appreciated! Sincerely, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Wednesday, October 12, 2016 7:47 AM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner On 10/11/2016 09:05 PM, Paul Scott wrote: > > The MyMailScannerConfig.conf file appears to be a copy of my OLD MailScanner.conf file. So that explains partially what is going on, if indeed, the ENTIRE new MailScanner.conf is being wiped out by this "include" file. So I renamed that file, and now, lo-and-behold, the --lint test works much better, but still has some errors: > > [root at mail conf.d]# MailScanner --lint Trying to setlogsock(unix) > > Reading configuration file /etc/MailScanner/MailScanner.conf Reading > configuration file /etc/MailScanner/conf.d/BACKUP Reading > configuration file /etc/MailScanner/conf.d/README Read 501 hostnames > from the phishing whitelist Read 19129 hostnames from the phishing > blacklists > Config: calling custom init function SQLBlacklist > Config: calling custom init function MailWatchLogging > Config: calling custom init function SQLWhitelist > > Checking version numbers... > Version number in MailScanner.conf (5.0.3) is correct. > > Your envelope_sender_header in spamassassin.conf is correct. > > Checking for SpamAssassin errors (if you use it)... > Using SpamAssassin results cache > Connected to SpamAssassin cache database > dcc: dccifd -> check skipped: dcc: failed to connect to a socket > /var/dcc/dccifd: Connection refused This is an issue between Spamassassin and DCC. Something is not configuredcorrectly or DCC isn't running or ?? > SpamAssassin reported no errors. > Connected to Processing Attempts Database Created Processing Attempts > Database successfully There are 0 messages in the Processing Attempts > Database Using locktype = flock MailScanner.conf says "Virus Scanners > = clamav avg" > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] Found these virus > scanners installed: clamavmodule > ====================================================================== > ===== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options This comes from /usr/lib/MailScanner/wrapper/clamav-wrapper. I think I asked before, what does /usr/sbin/ms-peek IncomingWorkDir /etc/MailScanner/MailScanner.conf report, or is there a setting for 'ms_conf' in /etc/MailScanner/defaults other than ms_conf=/etc/MailScanner/MailScanner.conf > ====================================================================== > ===== > > If any of your virus scanners (clamavmodule) are not listed there, you > should check that they are installed correctly and that MailScanner is > finding them correctly via its virus.scanners.conf. > Config: calling custom end function SQLBlacklist > Config: calling custom end function MailWatchLogging > Config: calling custom end function SQLWhitelist > > So it looks better now, but I don't see the normal MailScanner messages in the maillog.log, like I used to. All of the startup messages appear, for each child, but after that, all I see are standard sendmail and popper messages in the log. No MailScanner messages, like these: MailScanner is not scanning messages. There is an issue because MailScanner's init.d script used to start the two required sendmail processes in a sendmail configuration. It no longer does this so sendmail is probably not being started as required by MailScanner. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From wbaudler at gb.nrao.edu Wed Oct 12 18:49:37 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Wed, 12 Oct 2016 14:49:37 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> Message-ID: > MailScanner restarted with process id 13361 > [root at mail MailScanner]# > > So I just need to know how to get sendmail and MailScanner to start up > properly, the way they used to, and I should be back in business. > > Thank you so much for all of your help! Much appreciated! > > Sincerely, Paul Scott > > I have posted a startup script for sendmail for use with MailScanner 5.x to the list before. Here it is again. It works for me (on RHEL6). This really should be included with MailScanner in a contrib area (and mentioned in the README, documentation etc) or sendmail users will struggle, like it happened when you upgraded to 5.x Wolfgang -------------- next part -------------- A non-text attachment was scrubbed... Name: mailscanner-sendmail Type: application/octet-stream Size: 4738 bytes Desc: not available URL: From sales at edenusa.com Wed Oct 12 20:10:14 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 20:10:14 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> Message-ID: Hello Wolfgang, Thank you so much for this file. I put it up under the /etc/init.d directory, and named it "MailScanner", but I do not know how to register it as a service, nor what permissions it should have, or even what name it actually should be. However, I just fired it up manually, and it only starts the "mailscanner" service, and not the sendmail service. So I am in the same place for now, and that is, MailScanner is not scanning email. Any help is most appreciated. Thank you! Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 11:50 AM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > MailScanner restarted with process id 13361 [root at mail MailScanner]# > > So I just need to know how to get sendmail and MailScanner to start up > properly, the way they used to, and I should be back in business. > > Thank you so much for all of your help! Much appreciated! > > Sincerely, Paul Scott > > I have posted a startup script for sendmail for use with MailScanner 5.x to the list before. Here it is again. It works for me (on RHEL6). This really should be included with MailScanner in a contrib area (and mentioned in the README, documentation etc) or sendmail users will struggle, like it happened when you upgraded to 5.x Wolfgang From wbaudler at gb.nrao.edu Wed Oct 12 20:17:41 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Wed, 12 Oct 2016 16:17:41 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> Message-ID: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> > Hello Wolfgang, > > Thank you so much for this file. I put it up under the /etc/init.d > directory, and named it "MailScanner", but I do not know how to register > it as a service, nor what permissions it should have, or even what name it > actually should be. However, I just fired it up manually, and it only > starts the "mailscanner" service, and not the sendmail service. So I am > in the same place for now, and that is, MailScanner is not scanning email. > I would leave the name as mailscanner-sendmail. It does not start the mailscanner service. You will still need the mailscanner service coming with MailScanner 5.x. The script needs to be started before the mailscanner service is launched, though. Once you have it in /etc/init.d, you can persistently activate it with chkconfig --add mailscanner-sendmail chkconfig mailscanner-sendmail on Then reboot or manually stop/start mailscanner using /etc/init.d/mailscanner-sendmail stop /etc/init.d/mailscanner stop /etc/init.d/mailscanner-sendmail start /etc/init.d/mailscanner start Wolfgang From jerry.benton at mailborder.com Wed Oct 12 20:19:06 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 12 Oct 2016 16:19:06 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> Message-ID: Or you can just do this: https://www.mailscanner.info/sendmail/ - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Wolfgang Baudler Reply:?MailScanner Discussion Date:?October 12, 2016 at 4:18:02 PM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > > Hello Wolfgang, > > > > Thank you so much for this file. I put it up under the /etc/init.d > > directory, and named it "MailScanner", but I do not know how to register > > it as a service, nor what permissions it should have, or even what name it > > actually should be. However, I just fired it up manually, and it only > > starts the "mailscanner" service, and not the sendmail service. So I am > > in the same place for now, and that is, MailScanner is not scanning email. > > > > I would leave the name as mailscanner-sendmail. It does not start the > mailscanner service. You will still need the mailscanner service coming > with MailScanner 5.x. The script needs to be started before the > mailscanner service is launched, though. > > Once you have it in /etc/init.d, you can persistently activate it with > > chkconfig --add mailscanner-sendmail > chkconfig mailscanner-sendmail on > > Then reboot or manually stop/start mailscanner using > > /etc/init.d/mailscanner-sendmail stop > /etc/init.d/mailscanner stop > > /etc/init.d/mailscanner-sendmail start > /etc/init.d/mailscanner start > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From Antony.Stone at mailscanner.open.source.it Wed Oct 12 20:21:23 2016 From: Antony.Stone at mailscanner.open.source.it (Antony Stone) Date: Wed, 12 Oct 2016 22:21:23 +0200 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> Message-ID: <201610122221.23305.Antony.Stone@mailscanner.open.source.it> On Wednesday 12 October 2016 at 22:19:06, Jerry Benton wrote: > Or you can just do this: > > https://www.mailscanner.info/sendmail/ Wouldn't that already have been in place for the previously-working 4.85 installation? Antony. -- If you were ploughing a field, which would you rather use - two strong oxen or 1024 chickens? - Seymour Cray, pioneer of supercomputing Please reply to the list; please *don't* CC me. From wbaudler at gb.nrao.edu Wed Oct 12 20:25:59 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Wed, 12 Oct 2016 16:25:59 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: <201610122221.23305.Antony.Stone@mailscanner.open.source.it> References: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <201610122221.23305.Antony.Stone@mailscanner.open.source.it> Message-ID: <24a7f0099c14fddda2f1e5d3cdfc232f.squirrel@webmail.gb.nrao.edu> > On Wednesday 12 October 2016 at 22:19:06, Jerry Benton wrote: > >> Or you can just do this: >> >> https://www.mailscanner.info/sendmail/ > > Wouldn't that already have been in place for the previously-working 4.85 > installation? > > No, in the previous version this was all done by a single script (sendmail+mailscanner). Just modifying the existing sendmail startup script like documented on that link also does not work, since the pid file management breaks (typical sendmail init scripts don't know how to deal with multiple pid files, queues etc) and then you don't have any clean way to start and stop things. Wolfgang From sales at edenusa.com Wed Oct 12 20:27:45 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 20:27:45 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> Message-ID: Hello Wolfgang, Just having a grand day here. This is what happens when I try to run chkconfig against the new file: [root at mail init.d]# chkconfig --add mailscanner-sendmail service mailscanner-sendmail does not support chkconfig [root at mail init.d]# My brain hurts...lol. Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 1:18 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello Wolfgang, > > Thank you so much for this file. I put it up under the /etc/init.d > directory, and named it "MailScanner", but I do not know how to > register it as a service, nor what permissions it should have, or even > what name it actually should be. However, I just fired it up > manually, and it only starts the "mailscanner" service, and not the > sendmail service. So I am in the same place for now, and that is, MailScanner is not scanning email. > I would leave the name as mailscanner-sendmail. It does not start the mailscanner service. You will still need the mailscanner service coming with MailScanner 5.x. The script needs to be started before the mailscanner service is launched, though. Once you have it in /etc/init.d, you can persistently activate it with chkconfig --add mailscanner-sendmail chkconfig mailscanner-sendmail on Then reboot or manually stop/start mailscanner using /etc/init.d/mailscanner-sendmail stop /etc/init.d/mailscanner stop /etc/init.d/mailscanner-sendmail start /etc/init.d/mailscanner start Wolfgang -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From jerry.benton at mailborder.com Wed Oct 12 20:28:37 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 12 Oct 2016 16:28:37 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: <24a7f0099c14fddda2f1e5d3cdfc232f.squirrel@webmail.gb.nrao.edu> References: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <201610122221.23305.Antony.Stone@mailscanner.open.source.it> <24a7f0099c14fddda2f1e5d3cdfc232f.squirrel@webmail.gb.nrao.edu> Message-ID: To be clear, MailScanner has purposely been decoupled from starting and stopping the MTA you are using. They are two different services. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Wolfgang Baudler Reply:?MailScanner Discussion Date:?October 12, 2016 at 4:26:25 PM To:?MailScanner Discussion Subject:? Re: Upgrade Wrecks MailScanner > > On Wednesday 12 October 2016 at 22:19:06, Jerry Benton wrote: > > > >> Or you can just do this: > >> > >> https://www.mailscanner.info/sendmail/ > > > > Wouldn't that already have been in place for the previously-working 4.85 > > installation? > > > > > > No, in the previous version this was all done by a single script > (sendmail+mailscanner). > > Just modifying the existing sendmail startup script like documented on > that link also does not work, since the pid file management breaks > (typical sendmail init scripts don't know how to deal with multiple pid > files, queues etc) and then you don't have any clean way to start and stop > things. > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From wbaudler at gb.nrao.edu Wed Oct 12 20:37:06 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Wed, 12 Oct 2016 16:37:06 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> Message-ID: <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> > Hello Wolfgang, > > Just having a grand day here. This is what happens when I try to run > chkconfig against the new file: > > [root at mail init.d]# chkconfig --add mailscanner-sendmail > service mailscanner-sendmail does not support chkconfig > [root at mail init.d]# > Hmm, looks like RHEL5 chkconfig does not like files without a description line. You need to add this line to the top of the file below the "# chkconfig" line: # description: start sendmail queues for mailscanner Wolfgang From sales at edenusa.com Wed Oct 12 20:39:38 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 20:39:38 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> Message-ID: Hello Jerry, Thank you. I did read this yesterday, but when I edit the "sendmail" file under /etc/init.d, I cannot find the " sendmail -bd -q15m" entry, as document on that page. This is what is under the "start()" function: start() { # Start daemons. echo -n $"Starting $prog: " if test -x /usr/bin/make -a -f /etc/mail/Makefile ; then make all -C /etc/mail -s > /dev/null else for i in virtusertable access domaintable mailertable ; do if [ -f /etc/mail/$i ] ; then makemap hash /etc/mail/$i < /etc/mail/$i fi done fi /usr/bin/newaliases > /dev/null 2>&1 daemon /usr/sbin/sendmail $([ "x$DAEMON" = xyes ] && echo -bd) \ $([ -n "$QUEUE" ] && echo -q$QUEUE) $SENDMAIL_OPTARG RETVAL=$? echo [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sendmail if ! test -f /var/run/sm-client.pid ; then echo -n $"Starting sm-client: " touch /var/run/sm-client.pid chown smmsp:smmsp /var/run/sm-client.pid if [ -x /usr/sbin/selinuxenabled ] && /usr/sbin/selinuxenabled; then /sbin/restorecon /var/run/sm-client.pid fi daemon --check sm-client /usr/sbin/sendmail -L sm-msp-queue -Ac \ -q$SMQUEUE $SENDMAIL_OPTARG RETVAL=$? echo [ $RETVAL -eq 0 ] && touch /var/lock/subsys/sm-client fi return $RETVAL } I am assuming that it is this line: /usr/sbin/sendmail $([ "x$DAEMON" = xyes ] && echo -bd) \ $([ -n "$QUEUE" ] && echo -q$QUEUE) $SENDMAIL_OPTARG So how would I go about adding this and editing the file correct? sendmail -bd -OPrivacyOptions=noetrn -ODeliveryMode=queueonly -OQueueDirectory=/var/spool/mqueue.in sendmail -q15m Thank you all again. This is quite the exercise. Sincerely, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Wednesday, October 12, 2016 1:19 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Or you can just do this: https://www.mailscanner.info/sendmail/ - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Wolfgang Baudler Reply:?MailScanner Discussion Date:?October 12, 2016 at 4:18:02 PM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > > Hello Wolfgang, > > > > Thank you so much for this file. I put it up under the /etc/init.d > > directory, and named it "MailScanner", but I do not know how to > > register it as a service, nor what permissions it should have, or > > even what name it actually should be. However, I just fired it up > > manually, and it only starts the "mailscanner" service, and not the > > sendmail service. So I am in the same place for now, and that is, MailScanner is not scanning email. > > > > I would leave the name as mailscanner-sendmail. It does not start the > mailscanner service. You will still need the mailscanner service > coming with MailScanner 5.x. The script needs to be started before the > mailscanner service is launched, though. > > Once you have it in /etc/init.d, you can persistently activate it with > > chkconfig --add mailscanner-sendmail > chkconfig mailscanner-sendmail on > > Then reboot or manually stop/start mailscanner using > > /etc/init.d/mailscanner-sendmail stop > /etc/init.d/mailscanner stop > > /etc/init.d/mailscanner-sendmail start /etc/init.d/mailscanner start > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From sales at edenusa.com Wed Oct 12 20:55:12 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 20:55:12 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> References: <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: Wolfgang, You are the MAN. MailScanner is finally now scanning emails again. Wow! Thank you so much! Oct 12 13:51:21 mail MailScanner[3776]: Found 5 messages in the Processing Attempts Database Oct 12 13:51:21 mail MailScanner[3776]: Using locktype = flock Now I just have to get MailWatch going again, and we are mostly completely back in business!! Wonderful..thank you again Sincerely, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 1:37 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello Wolfgang, > > Just having a grand day here. This is what happens when I try to run > chkconfig against the new file: > > [root at mail init.d]# chkconfig --add mailscanner-sendmail service > mailscanner-sendmail does not support chkconfig [root at mail init.d]# > Hmm, looks like RHEL5 chkconfig does not like files without a description line. You need to add this line to the top of the file below the "# chkconfig" line: # description: start sendmail queues for mailscanner Wolfgang -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From sales at edenusa.com Wed Oct 12 21:00:46 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 21:00:46 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> References: <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: Hello again Wolfgang, I may have spoken too soon. Now, I have yet another issue. It appears that the messages that are being put in the "Processing Attempts Database", are not being released: Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Found 10 messages in the Processing Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Using locktype = flock I am up to 10 messages now, and none have completed processing and been released out. This is much more serious than what was happening before, as now nobody is getting any email. What do you think is going on? Thank you again, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 1:37 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello Wolfgang, > > Just having a grand day here. This is what happens when I try to run > chkconfig against the new file: > > [root at mail init.d]# chkconfig --add mailscanner-sendmail service > mailscanner-sendmail does not support chkconfig [root at mail init.d]# > Hmm, looks like RHEL5 chkconfig does not like files without a description line. You need to add this line to the top of the file below the "# chkconfig" line: # description: start sendmail queues for mailscanner Wolfgang -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From wbaudler at gb.nrao.edu Wed Oct 12 21:14:43 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Wed, 12 Oct 2016 17:14:43 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: > Hello again Wolfgang, > > I may have spoken too soon. Now, I have yet another issue. It appears > that the messages that are being put in the "Processing Attempts > Database", are not being released: > > Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing Attempts > Database > Oct 12 13:57:37 mail MailScanner[4102]: Found 10 messages in the > Processing Attempts Database > Oct 12 13:57:37 mail MailScanner[4102]: Using locktype = flock > > I am up to 10 messages now, and none have completed processing and been > released out. This is much more serious than what was happening before, > as now nobody is getting any email. What do you think is going on? > > Thank you again, > Paul Scott Not sure if your problem is related to the Processing Attempts Database. Maybe someone else can comment on that. Are your sendmail processes running properly? Did you stop your old "plain" sendmail service? ps -ef |grep sendmail output would help. Also check your queue directories. My /var/spool/mqueue.in directory was gone after the Mailscanner 5.x upgrade for some reason. ls -ald /var/spool/*queue* output would help. Wolfgang From sales at edenusa.com Wed Oct 12 21:43:15 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 21:43:15 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: Hello Wolfgang, Yes, I shut down the "plain old" sendmail service, then started the mailscanner service, then mailscanner-sendmail, in that order. I am receiving messages into the /var/spool/mqueue.in directory: [root at mail spool]# cd mqueue.in [root at mail mqueue.in]# dir dfu9CLDuSL005245 dfu9CLTm2w005930 dfu9CLVE8t006037 qfu9CLDuSL005245 qfu9CLTm2w005930 qfu9CLVE8t006037 dfu9CLR62B005824 dfu9CLTm2x005930 dfu9CLWHLA006090 qfu9CLR62B005824 qfu9CLTm2x005930 qfu9CLWHLA006090 I also have (I believe outgoing mail?) coming into the /var/spool/mqueue directory: [root at mail spool]# cd mqueue [root at mail mqueue]# ls -all total 488 drwx------ 2 root mail 466944 Oct 12 14:32 . drwxr-xr-x 18 root root 4096 May 11 2011 .. -rw------- 1 root smmsp 52 Oct 12 14:27 dfu9AHuxOw000852 -rw------- 1 root smmsp 52 Oct 12 14:29 dfu9BIXh7k025788 -rw------- 1 root smmsp 1091 Oct 12 14:32 qfu9AHuxOw000852 -rw------- 1 root smmsp 1047 Oct 12 14:29 qfu9BIXh7k025788 [root at mail mqueue]# There are now 22 messages in the Processing Attemps Database: Oct 12 14:41:02 mail MailScanner[6803]: Found 22 messages in the Processing Attempts Database Oct 12 14:41:02 mail MailScanner[6803]: Using locktype = flock Oct 12 14:41:03 mail MailScanner[6766]: Making attempt 2 at processing message u9CLbvdc006590 Oct 12 14:41:03 mail MailScanner[6766]: New Batch: Found 7 messages waiting I am at a loss as to what exactly is happening here. NO messages are getting out of the Processing Attempts Database. Thank you again for you great help! Sincerely, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 2:15 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello again Wolfgang, > > I may have spoken too soon. Now, I have yet another issue. It > appears that the messages that are being put in the "Processing > Attempts Database", are not being released: > > Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing > Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Found 10 > messages in the Processing Attempts Database Oct 12 13:57:37 mail > MailScanner[4102]: Using locktype = flock > > I am up to 10 messages now, and none have completed processing and > been released out. This is much more serious than what was happening > before, as now nobody is getting any email. What do you think is going on? > > Thank you again, > Paul Scott Not sure if your problem is related to the Processing Attempts Database. Maybe someone else can comment on that. Are your sendmail processes running properly? Did you stop your old "plain" sendmail service? ps -ef |grep sendmail output would help. Also check your queue directories. My /var/spool/mqueue.in directory was gone after the Mailscanner 5.x upgrade for some reason. ls -ald /var/spool/*queue* output would help. Wolfgang -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From sales at edenusa.com Wed Oct 12 21:54:15 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 21:54:15 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: I found an option in the MailScanner.conf that turns OFF the Processing Attempts Database. Maximum Processing Attempts = 0 Unfortunately, now MailScanner is in a constant starting loop: Oct 12 14:53:01 mail MailScanner[11204]: MailScanner Email Processor version 5.0.3 starting... Oct 12 14:53:01 mail MailScanner[11204]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 12 14:53:01 mail MailScanner[11204]: Reading configuration file /etc/MailScanner/conf.d/README Oct 12 14:53:01 mail MailScanner[11204]: Read 501 hostnames from the phishing whitelist Oct 12 14:53:01 mail MailScanner[11204]: Read 19240 hostnames from the phishing blacklists Oct 12 14:53:01 mail MailScanner[11204]: Config: calling custom init function SQLBlacklist Oct 12 14:53:01 mail MailScanner[11204]: Config: calling custom init function MailWatchLogging Oct 12 14:53:01 mail MailScanner[11204]: Config: calling custom init function SQLWhitelist Oct 12 14:53:01 mail MailScanner[11204]: Using SpamAssassin results cache Oct 12 14:53:01 mail MailScanner[11204]: Connected to SpamAssassin cache database Oct 12 14:53:01 mail MailScanner[11204]: Enabling SpamAssassin auto-whitelist functionality... Oct 12 14:53:01 mail MailScanner[11204]: Using locktype = flock Oct 12 14:53:01 mail MailScanner[11204]: New Batch: Scanning 11 messages, 136537 bytes Oct 12 14:53:02 mail MailScanner[11204]: Virus and Content Scanning: Starting With no end. In order to send and receive email again, I have to shut down the "mailscanner-sendmail" service, and return to the plain "sendmail" service. Please help! Thank you! Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Paul Scott Sent: Wednesday, October 12, 2016 2:43 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Hello Wolfgang, Yes, I shut down the "plain old" sendmail service, then started the mailscanner service, then mailscanner-sendmail, in that order. I am receiving messages into the /var/spool/mqueue.in directory: [root at mail spool]# cd mqueue.in [root at mail mqueue.in]# dir dfu9CLDuSL005245 dfu9CLTm2w005930 dfu9CLVE8t006037 qfu9CLDuSL005245 qfu9CLTm2w005930 qfu9CLVE8t006037 dfu9CLR62B005824 dfu9CLTm2x005930 dfu9CLWHLA006090 qfu9CLR62B005824 qfu9CLTm2x005930 qfu9CLWHLA006090 I also have (I believe outgoing mail?) coming into the /var/spool/mqueue directory: [root at mail spool]# cd mqueue [root at mail mqueue]# ls -all total 488 drwx------ 2 root mail 466944 Oct 12 14:32 . drwxr-xr-x 18 root root 4096 May 11 2011 .. -rw------- 1 root smmsp 52 Oct 12 14:27 dfu9AHuxOw000852 -rw------- 1 root smmsp 52 Oct 12 14:29 dfu9BIXh7k025788 -rw------- 1 root smmsp 1091 Oct 12 14:32 qfu9AHuxOw000852 -rw------- 1 root smmsp 1047 Oct 12 14:29 qfu9BIXh7k025788 [root at mail mqueue]# There are now 22 messages in the Processing Attemps Database: Oct 12 14:41:02 mail MailScanner[6803]: Found 22 messages in the Processing Attempts Database Oct 12 14:41:02 mail MailScanner[6803]: Using locktype = flock Oct 12 14:41:03 mail MailScanner[6766]: Making attempt 2 at processing message u9CLbvdc006590 Oct 12 14:41:03 mail MailScanner[6766]: New Batch: Found 7 messages waiting I am at a loss as to what exactly is happening here. NO messages are getting out of the Processing Attempts Database. Thank you again for you great help! Sincerely, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 2:15 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello again Wolfgang, > > I may have spoken too soon. Now, I have yet another issue. It > appears that the messages that are being put in the "Processing > Attempts Database", are not being released: > > Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing > Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Found 10 > messages in the Processing Attempts Database Oct 12 13:57:37 mail > MailScanner[4102]: Using locktype = flock > > I am up to 10 messages now, and none have completed processing and > been released out. This is much more serious than what was happening > before, as now nobody is getting any email. What do you think is going on? > > Thank you again, > Paul Scott Not sure if your problem is related to the Processing Attempts Database. Maybe someone else can comment on that. Are your sendmail processes running properly? Did you stop your old "plain" sendmail service? ps -ef |grep sendmail output would help. Also check your queue directories. My /var/spool/mqueue.in directory was gone after the Mailscanner 5.x upgrade for some reason. ls -ald /var/spool/*queue* output would help. Wolfgang -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From sales at edenusa.com Wed Oct 12 22:01:50 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 22:01:50 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: I did a Google search, and found that this is exactly the problem: When a child processes a batch, do you see log messages similar to May 5 09:51:42 sbh16 MailScanner[23758]: New Batch: Scanning 2 messages, 6276 bytes May 5 09:51:46 sbh16 MailScanner[23758]: Uninfected: Delivered 2 messages May 5 09:51:46 sbh16 MailScanner[23758]: Deleted 2 messages from processing-database I.e. does the child say it deleted the messages from the processing-database, and if not are there other messages to indicate why not? -- Mark Sapiro mark at msapiro net The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan I NEVER see the "Delivered" part, or "Deleted" part. Messages simply are NOT being delivered OUT of the server after MailScanner does it's scanning. What is going on here? Any ideas? Thank you, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 2:15 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello again Wolfgang, > > I may have spoken too soon. Now, I have yet another issue. It > appears that the messages that are being put in the "Processing > Attempts Database", are not being released: > > Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing > Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Found 10 > messages in the Processing Attempts Database Oct 12 13:57:37 mail > MailScanner[4102]: Using locktype = flock > > I am up to 10 messages now, and none have completed processing and > been released out. This is much more serious than what was happening > before, as now nobody is getting any email. What do you think is going on? > > Thank you again, > Paul Scott Not sure if your problem is related to the Processing Attempts Database. Maybe someone else can comment on that. Are your sendmail processes running properly? Did you stop your old "plain" sendmail service? ps -ef |grep sendmail output would help. Also check your queue directories. My /var/spool/mqueue.in directory was gone after the Mailscanner 5.x upgrade for some reason. ls -ald /var/spool/*queue* output would help. Wolfgang -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From sales at edenusa.com Wed Oct 12 22:38:30 2016 From: sales at edenusa.com (Paul Scott) Date: Wed, 12 Oct 2016 22:38:30 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: Hello Everybody, Well, I finally got MailScanner working enough for now so that it is now scanning messages AND eventually releasing them after doing it's checks. How? I commented out the lines in the following MailScanner.conf area, where they were setup to log to MAILWATCH (changed it back to MailScanner's defaults): # Spam Whitelist: # Make this point to a ruleset, and anything in that ruleset whose value # is "yes" will *never* be marked as spam. # The whitelist check is done before the blacklist check. If anyone whitelists # a message, then all recipients get the message. If no-one has whitelisted it, # then the blacklist is checked. # This setting over-rides the "Is Definitely Spam" setting. # This can also be the filename of a ruleset. Is Definitely Not Spam = no #Is Definitely Not Spam = &SQLWhitelist # Spam Blacklist: # Make this point to a ruleset, and anything in that ruleset whose value # is "yes" will *always* be marked as spam. # This value can be over-ridden by the "Is Definitely Not Spam" setting. # This can also be the filename of a ruleset. #Is Definitely Spam = &SQLBlacklist So now I guess I have to figure out how to get MailWatch working again, but at least MailScanner seems to FINALLY be running. This has been a heck of a nightmare for me, and I GREATLY appreciate all of your assistance! Sincerely, Paul Scott www.edenusa.com -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler Sent: Wednesday, October 12, 2016 2:15 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Hello again Wolfgang, > > I may have spoken too soon. Now, I have yet another issue. It > appears that the messages that are being put in the "Processing > Attempts Database", are not being released: > > Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing > Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Found 10 > messages in the Processing Attempts Database Oct 12 13:57:37 mail > MailScanner[4102]: Using locktype = flock > > I am up to 10 messages now, and none have completed processing and > been released out. This is much more serious than what was happening > before, as now nobody is getting any email. What do you think is going on? > > Thank you again, > Paul Scott Not sure if your problem is related to the Processing Attempts Database. Maybe someone else can comment on that. Are your sendmail processes running properly? Did you stop your old "plain" sendmail service? ps -ef |grep sendmail output would help. Also check your queue directories. My /var/spool/mqueue.in directory was gone after the Mailscanner 5.x upgrade for some reason. ls -ald /var/spool/*queue* output would help. Wolfgang -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From daniel at kolefors.se Thu Oct 13 05:51:13 2016 From: daniel at kolefors.se (Daniel Malmgren) Date: Thu, 13 Oct 2016 07:51:13 +0200 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: Hi. Sorry for jumping in a bit late here (and not really having read the entire thread), but it kinda feels like you have about the same problems as I've had the last few days, see this thread: http://lists.mailscanner.info/pipermail/mailscanner/2016-October/103868.html Questions: Did you try running MailScanner --debug (after stopping the service and when there's at least one mail in the queue to process) to see what it says? Did you copy the MailWatch scripts (MailWatch.pm and SQLBlackWhiteList.pm) to the new directory for custom functions (/usr/share/MailScanner/perl/custom)? /Daniel Den 2016-10-13 kl. 00:38, skrev Paul Scott: > Hello Everybody, > > Well, I finally got MailScanner working enough for now so that it is now scanning messages AND eventually releasing them after doing it's checks. > > How? > > I commented out the lines in the following MailScanner.conf area, where they were setup to log to MAILWATCH (changed it back to MailScanner's defaults): > > # Spam Whitelist: > # Make this point to a ruleset, and anything in that ruleset whose value > # is "yes" will *never* be marked as spam. > # The whitelist check is done before the blacklist check. If anyone whitelists > # a message, then all recipients get the message. If no-one has whitelisted it, > # then the blacklist is checked. > # This setting over-rides the "Is Definitely Spam" setting. > # This can also be the filename of a ruleset. > Is Definitely Not Spam = no > #Is Definitely Not Spam = &SQLWhitelist > > # Spam Blacklist: > # Make this point to a ruleset, and anything in that ruleset whose value > # is "yes" will *always* be marked as spam. > # This value can be over-ridden by the "Is Definitely Not Spam" setting. > # This can also be the filename of a ruleset. > #Is Definitely Spam = &SQLBlacklist > > So now I guess I have to figure out how to get MailWatch working again, but at least MailScanner seems to FINALLY be running. This has been a heck of a nightmare for me, and I GREATLY appreciate all of your assistance! > > Sincerely, Paul Scott > www.edenusa.com > > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Wolfgang Baudler > Sent: Wednesday, October 12, 2016 2:15 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > >> Hello again Wolfgang, >> >> I may have spoken too soon. Now, I have yet another issue. It >> appears that the messages that are being put in the "Processing >> Attempts Database", are not being released: >> >> Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing >> Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Found 10 >> messages in the Processing Attempts Database Oct 12 13:57:37 mail >> MailScanner[4102]: Using locktype = flock >> >> I am up to 10 messages now, and none have completed processing and >> been released out. This is much more serious than what was happening >> before, as now nobody is getting any email. What do you think is going on? >> >> Thank you again, >> Paul Scott > Not sure if your problem is related to the Processing Attempts Database. > Maybe someone else can comment on that. > > Are your sendmail processes running properly? Did you stop your old "plain" sendmail service? > > ps -ef |grep sendmail > > output would help. Also check your queue directories. My /var/spool/mqueue.in directory was gone after the Mailscanner 5.x upgrade for some reason. > > ls -ald /var/spool/*queue* > > output would help. > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > From mark at msapiro.net Thu Oct 13 06:23:36 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 12 Oct 2016 23:23:36 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1557914687.252237.1476171824811.JavaMail.zimbra@vdb.nl> <1461588280.258503.1476210301532.JavaMail.zimbra@vdb.nl> <005a01d223ef$90146fa0$b03d4ee0$@okla.com> <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> Message-ID: On 10/12/2016 11:41 AM, Paul Scott wrote: > > 1. Everything in the MailScanner --lint test is now working (I fixed the DCC issue by manually starting the dccfid service), except the "mktemp" error, which is as follows: > > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > Found these virus scanners installed: clamavmodule > =========================================================================== > Virus and Content Scanning: Starting > mktemp: invalid option -- - > Usage: mktemp [-V] | [-dqtu] [-p prefix] [template] > ERROR: Option --tempdir requires a non-empty string argument > ERROR: Can't parse command line options > =========================================================================== I'm not certain, but this may be why MailScanner wasn't processing the messages that were piling up in the Processing Attempts database. I would suggest you forget the clamavmodule and just use clamd. It's way more efficient anyway and you won't have to deal with this clamav-wrapper issue. I think as long as clamd is running and MailScanner's config has the default Virus Scanners = auto, MailScanner will use clamd. > 2. The output of the command "[root at mail log]# /usr/sbin/ms-peek IncomingWorkDir /etc/MailScanner/MailScanner.conf" is as follows: > > /var/spool/MailScanner/incoming > > > 3. The content of the "defaults" file shows the following: > ... > ms_conf=/etc/MailScanner/MailScanner.conf Those things are correct. The actual mktemp command at line 147 in /usr/lib/MailScanner/wrapper/clamav-wrapper is mktemp -d --tmpdir=${IWD} The actual value of ${IWD} can be either /var/spool/MailScanner/incoming/clamav-tmp or /tmp/clamav-tmp depending on whether /var/spool/MailScanner/incoming is on a ramdisk or not, but in any case it should be a "non-empty string", so I am at a loss to understand what's happening here. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jfgavilanes at edinun.com Thu Oct 13 16:42:15 2016 From: jfgavilanes at edinun.com (Juan Fco. Gavilanes N.) Date: Thu, 13 Oct 2016 11:42:15 -0500 Subject: Mailsacnner 5.0.3-7 Message-ID: <000a01d22570$c2155af0$464010d0$@edinun.com> Good morning Mailscanner install version 5.0.3-7 does not work, what should I do to work with sendmail. Sendmail only if it works perono when I give a stop and start the service by not funicona mailscanner. Thank you Att. Juan Fco. Gavilanes N. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Thu Oct 13 17:11:30 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 13 Oct 2016 10:11:30 -0700 Subject: Mailsacnner 5.0.3-7 In-Reply-To: <000a01d22570$c2155af0$464010d0$@edinun.com> References: <000a01d22570$c2155af0$464010d0$@edinun.com> Message-ID: On 10/13/2016 09:42 AM, Juan Fco. Gavilanes N. wrote: > > Mailscanner install version 5.0.3-7 does not work, what should I do to > work with sendmail. See the posts from Wolfgang Baudler in the archived thread starting around . > Sendmail only if it works perono when I give a stop and start the > service by not funicona mailscanner. What do "perono" and "funicona" mean in English? I'm guessing you mean starting mailscanner doesn't start sendmail. This is intentional. In MailScanner v5, The MailScanner service has been "decoupled" from the MTA service and they are considered separate services. This is discussed in the above referenced thread. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jfgavilanes at edinun.com Thu Oct 13 17:38:03 2016 From: jfgavilanes at edinun.com (Juan Fco. Gavilanes N.) Date: Thu, 13 Oct 2016 12:38:03 -0500 Subject: Installation Manual Message-ID: <002901d22578$8ceea900$a6cbfb00$@edinun.com> Good morning Please help with a manual installation mailscanner to install version 5.0.3-7 it does not work. Thanks sorry for the insistence that no longer works for me -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jfgavilanes at edinun.com Thu Oct 13 18:45:34 2016 From: jfgavilanes at edinun.com (Juan Fco. Gavilanes N.) Date: Thu, 13 Oct 2016 13:45:34 -0500 Subject: Mailscanner 5.0.3-7 Message-ID: <003301d22581$fbbf8fd0$f33eaf70$@edinun.com> The service began as mailscanner start service pin works for me Not if I could help with a manual to install Fedora 24 Server is Thank you - -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Thu Oct 13 18:53:33 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 13 Oct 2016 14:53:33 -0400 Subject: Mailscanner 5.0.3-7 In-Reply-To: <003301d22581$fbbf8fd0$f33eaf70$@edinun.com> References: <003301d22581$fbbf8fd0$f33eaf70$@edinun.com> Message-ID: Basic install notes: https://www.mailscanner.info/install/ MTA Guides: https://www.mailscanner.info/sendmail/ https://www.mailscanner.info/postfix/ https://www.mailscanner.info/exim/ Admin manual: https://s3.amazonaws.com/mailscanner/docs/ms-admin-guide.pdf - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Juan Fco. Gavilanes N. Reply:?MailScanner Discussion Date:?October 13, 2016 at 2:46:44 PM To:?mailscanner at lists.mailscanner.info Subject:? Mailscanner 5.0.3-7 > > > The service began as > mailscanner start service pin works for me > Not if I could help with a manual to install Fedora 24 Server is > Thank you > - > > > > > > > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From jfgavilanes at edinun.com Thu Oct 13 18:57:30 2016 From: jfgavilanes at edinun.com (Juan Fco. Gavilanes N.) Date: Thu, 13 Oct 2016 13:57:30 -0500 Subject: Mailscanner 5.0.3-7 In-Reply-To: References: <003301d22581$fbbf8fd0$f33eaf70$@edinun.com> Message-ID: <003d01d22583$a7571010$f6053030$@edinun.com> thanks, but make all settings and start the mailscanner not post please send your great help - -----Mensaje original----- De: MailScanner [mailto:mailscanner-bounces+jfgavilanes=edinun.com at lists.mailscanner.info] En nombre de Jerry Benton Enviado el: jueves, 13 de octubre de 2016 13:54 Para: MailScanner Discussion Asunto: Re: Mailscanner 5.0.3-7 Basic install notes: https://www.mailscanner.info/install/ MTA Guides: https://www.mailscanner.info/sendmail/ https://www.mailscanner.info/postfix/ https://www.mailscanner.info/exim/ Admin manual: https://s3.amazonaws.com/mailscanner/docs/ms-admin-guide.pdf - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From: Juan Fco. Gavilanes N. Reply: MailScanner Discussion Date: October 13, 2016 at 2:46:44 PM To: mailscanner at lists.mailscanner.info Subject: Mailscanner 5.0.3-7 > > > The service began as > mailscanner start service pin works for me Not if I could help with a > manual to install Fedora 24 Server is Thank you > - > > > > > > > > > -- > This message has been scanned for viruses and dangerous content by > MailScanner, and is believed to be clean. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From Antony.Stone at mailscanner.open.source.it Thu Oct 13 19:16:22 2016 From: Antony.Stone at mailscanner.open.source.it (Antony Stone) Date: Thu, 13 Oct 2016 21:16:22 +0200 Subject: Mailscanner 5.0.3-7 In-Reply-To: <003d01d22583$a7571010$f6053030$@edinun.com> References: <003301d22581$fbbf8fd0$f33eaf70$@edinun.com> <003d01d22583$a7571010$f6053030$@edinun.com> Message-ID: <201610132116.22765.Antony.Stone@mailscanner.open.source.it> On Thursday 13 October 2016 at 20:57:30, Juan Fco. Gavilanes N. wrote: > thanks, but make all settings and start the mailscanner not post please > send your great help If you would tell us what you have done and what the problem is, we might be able to provide some assistance. Otherwise you're just saying "it doesn't work" and we have no idea what you've done or why you don't get the same results as others. Please remember: 1. the more information you give us, the more we can give you 2. MailScanner is free software, and the developers (and all the people on this list) are volunteers giving their time for nothing. Please don't *expect* unpaid help, without at least helping us in return. Regards, Antony. -- I just got a new mobile phone, and I called it Titanic. It's already syncing. Please reply to the list; please *don't* CC me. From jfgavilanes at edinun.com Thu Oct 13 19:24:46 2016 From: jfgavilanes at edinun.com (Juan Fco. Gavilanes N.) Date: Thu, 13 Oct 2016 14:24:46 -0500 Subject: Mailscanner 5.0.3-7 In-Reply-To: <201610132116.22765.Antony.Stone@mailscanner.open.source.it> References: <003301d22581$fbbf8fd0$f33eaf70$@edinun.com> <003d01d22583$a7571010$f6053030$@edinun.com> <201610132116.22765.Antony.Stone@mailscanner.open.source.it> Message-ID: <003e01d22587$75a73230$60f59690$@edinun.com> thanks apologies for disturbing, install mailscanner with ./install.sh and then start the service but no mail is Encian. -----Mensaje original----- De: MailScanner [mailto:mailscanner-bounces+jfgavilanes=edinun.com at lists.mailscanner.info] En nombre de Antony Stone Enviado el: jueves, 13 de octubre de 2016 14:16 Para: MailScanner Discussion Asunto: Re: Mailscanner 5.0.3-7 On Thursday 13 October 2016 at 20:57:30, Juan Fco. Gavilanes N. wrote: > thanks, but make all settings and start the mailscanner not post > please send your great help If you would tell us what you have done and what the problem is, we might be able to provide some assistance. Otherwise you're just saying "it doesn't work" and we have no idea what you've done or why you don't get the same results as others. Please remember: 1. the more information you give us, the more we can give you 2. MailScanner is free software, and the developers (and all the people on this list) are volunteers giving their time for nothing. Please don't *expect* unpaid help, without at least helping us in return. Regards, Antony. -- I just got a new mobile phone, and I called it Titanic. It's already syncing. Please reply to the list; please *don't* CC me. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From Antony.Stone at mailscanner.open.source.it Thu Oct 13 19:32:22 2016 From: Antony.Stone at mailscanner.open.source.it (Antony Stone) Date: Thu, 13 Oct 2016 21:32:22 +0200 Subject: Mailscanner 5.0.3-7 In-Reply-To: <003e01d22587$75a73230$60f59690$@edinun.com> References: <003301d22581$fbbf8fd0$f33eaf70$@edinun.com> <201610132116.22765.Antony.Stone@mailscanner.open.source.it> <003e01d22587$75a73230$60f59690$@edinun.com> Message-ID: <201610132132.22461.Antony.Stone@mailscanner.open.source.it> On Thursday 13 October 2016 at 21:24:46, Juan Fco. Gavilanes N. wrote: > thanks apologies for disturbing, install mailscanner with ./install.sh and > then start the service but no mail is Encian. How about giving us some information (which might be obvious to you, but isn't to us) such as: 1. What operating system / distribution / version are you installing this on? 2. Which MTA are you using? 3. What do you get in your mail server log files after trying to start MailScanner? 4. Are both mail services (inbound queueing, outbound delivery) running? 5. Have you previously run an older version of MailScanner, or is this your first time using it? 6. Anything else you can think of which might possibly be useful to us in understanding what is happening on your machine? Antony. > -----Mensaje original----- > De: MailScanner > [mailto:mailscanner-bounces+jfgavilanes=edinun.com at lists.mailscanner.info] > En nombre de Antony Stone > Enviado el: jueves, 13 de octubre de 2016 14:16 > Para: MailScanner Discussion > Asunto: Re: Mailscanner 5.0.3-7 > > On Thursday 13 October 2016 at 20:57:30, Juan Fco. Gavilanes N. wrote: > > thanks, but make all settings and start the mailscanner not post > > please send your great help > > If you would tell us what you have done and what the problem is, we might > be able to provide some assistance. > > Otherwise you're just saying "it doesn't work" and we have no idea what > you've done or why you don't get the same results as others. > > Please remember: > > 1. the more information you give us, the more we can give you > > 2. MailScanner is free software, and the developers (and all the people on > this list) are volunteers giving their time for nothing. Please don't > *expect* unpaid help, without at least helping us in return. > > > Regards, > > > Antony. -- This is not a rehearsal. This is Real Life. Please reply to the list; please *don't* CC me. From sales at edenusa.com Thu Oct 13 20:35:25 2016 From: sales at edenusa.com (Paul Scott) Date: Thu, 13 Oct 2016 20:35:25 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <1d0acaac-1ab5-14a9-0008-115c6e768a4f@msapiro.net> <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: Hello Daniel, I have not tried the debug switch as of yet, but your point regarding the custom functions is a very good one, and this is what I've found. 1. For unknown reason, rather than simply copying over the files which are ALREADY in the "CustomFunctions" directory, into the NEW file location, the installer copies them into a directory of the following structure, then DELETES the old "CustomFunctions" directory (does not make any sense, I know): [root at mail custom]# cd /root/ms_upgrade/saved.15549/usr/lib/MailScanner/MailScanner/CustomFunctions 2. I just visited this directory, found the files, and copied them over to the NEW directory (again, not sure why the install script doesn't do that): [root at mail custom]# cd /root/ms_upgrade/saved.15549/usr/lib/MailScanner/MailScanner/CustomFunctions [root at mail CustomFunctions]# dir CustomAction.pm MailWatch.pm Ruleset-from-Function.pm SQLSpamSettings.pm GenericSpamScanner.pm MyExample.pm SQLBlackWhiteList.pm ZMRouterDirHash.pm [root at mail CustomFunctions]# cp MailWatch.pm /usr/share/MailScanner/perl/custom [root at mail CustomFunctions]# cp SQLBlackWhiteList.pm /usr/share/MailScanner/perl/custom [root at mail CustomFunctions]# cp SQLSpamSettings.pm /usr/share/MailScanner/perl/custom 3. I restarted all services (in fact, is there any specific order for restarting now?), and now everything appears to be working (YIPPEE), for the most part. But still getting some errors running MailScanner --lint, including this one: Config: calling custom end function SQLWhitelist Closing down by-domain spam whitelist commit ineffective with AutoCommit enabled at /usr/share/MailScanner/perl/custom/MailWatch.pm line 92, line 783. Commmit ineffective while AutoCommit is on at /usr/share/MailScanner/perl/custom/MailWatch.pm line 92, line 783. AND this one: Auto: Found virus scanners: clamavmodule LibClamAV Warning: ************************************************** LibClamAV Warning: *** The virus database is older than 7 days! *** LibClamAV Warning: *** Please update it as soon as possible. *** LibClamAV Warning: ************************************************** LibClamAV Warning: *********************************************************** LibClamAV Warning: *** This version of the ClamAV engine is outdated. *** LibClamAV Warning: *** DON'T PANIC! Read http://www.clamav.net/support/faq *** LibClamAV Warning: *********************************************************** 4. And every now and again, I get these kind of error messages in the maillog: Oct 13 13:07:44 mail MailScanner[4773]: Could not open file >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot create + lock headers file /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header I noticed that there are a few other folks having the same or similar issues as I ran into using the install.sh script. I feel that this is going to become a large support issue, and I feel badly for all of us out here in the world that are running into this problem. It is not easy to fix after the script has done its job, and email is so critical to so many people, the stress level is going to be real hard on administrators. I know I've spent a good 24+ hours on just getting back to a somewhat "normal" installation again. If some of the other folks out there read through our entire threads back and forth (especially the stuff from Wolfgang), they may be able to piece together a fix that works for their installation, as I did. Backing up everything prior to the install is not very feasible either, as unless you back up the entire system, you are still going to have issues. Thank God that the install did make a backup on its own, but I didn't even know that until I started using locate to find my custom configuration files. Thank you very much for your valuable input and assistance! How is your installation working for you at this time? Paul Scott www.edenusa.com -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Daniel Malmgren Sent: Wednesday, October 12, 2016 10:51 PM To: MailScanner Discussion Subject: Re: Upgrade Wrecks MailScanner Hi. Sorry for jumping in a bit late here (and not really having read the entire thread), but it kinda feels like you have about the same problems as I've had the last few days, see this thread: http://lists.mailscanner.info/pipermail/mailscanner/2016-October/103868.html Questions: Did you try running MailScanner --debug (after stopping the service and when there's at least one mail in the queue to process) to see what it says? Did you copy the MailWatch scripts (MailWatch.pm and SQLBlackWhiteList.pm) to the new directory for custom functions (/usr/share/MailScanner/perl/custom)? /Daniel Den 2016-10-13 kl. 00:38, skrev Paul Scott: > Hello Everybody, > > Well, I finally got MailScanner working enough for now so that it is now scanning messages AND eventually releasing them after doing it's checks. > > How? > > I commented out the lines in the following MailScanner.conf area, where they were setup to log to MAILWATCH (changed it back to MailScanner's defaults): > > # Spam Whitelist: > # Make this point to a ruleset, and anything in that ruleset whose > value # is "yes" will *never* be marked as spam. > # The whitelist check is done before the blacklist check. If anyone > whitelists # a message, then all recipients get the message. If no-one > has whitelisted it, # then the blacklist is checked. > # This setting over-rides the "Is Definitely Spam" setting. > # This can also be the filename of a ruleset. > Is Definitely Not Spam = no > #Is Definitely Not Spam = &SQLWhitelist > > # Spam Blacklist: > # Make this point to a ruleset, and anything in that ruleset whose > value # is "yes" will *always* be marked as spam. > # This value can be over-ridden by the "Is Definitely Not Spam" setting. > # This can also be the filename of a ruleset. > #Is Definitely Spam = &SQLBlacklist > > So now I guess I have to figure out how to get MailWatch working again, but at least MailScanner seems to FINALLY be running. This has been a heck of a nightmare for me, and I GREATLY appreciate all of your assistance! > > Sincerely, Paul Scott > www.edenusa.com > > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Wolfgang Baudler > Sent: Wednesday, October 12, 2016 2:15 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > >> Hello again Wolfgang, >> >> I may have spoken too soon. Now, I have yet another issue. It >> appears that the messages that are being put in the "Processing >> Attempts Database", are not being released: >> >> Oct 12 13:57:37 mail MailScanner[4102]: Connected to Processing >> Attempts Database Oct 12 13:57:37 mail MailScanner[4102]: Found 10 >> messages in the Processing Attempts Database Oct 12 13:57:37 mail >> MailScanner[4102]: Using locktype = flock >> >> I am up to 10 messages now, and none have completed processing and >> been released out. This is much more serious than what was happening >> before, as now nobody is getting any email. What do you think is going on? >> >> Thank you again, >> Paul Scott > Not sure if your problem is related to the Processing Attempts Database. > Maybe someone else can comment on that. > > Are your sendmail processes running properly? Did you stop your old "plain" sendmail service? > > ps -ef |grep sendmail > > output would help. Also check your queue directories. My /var/spool/mqueue.in directory was gone after the Mailscanner 5.x upgrade for some reason. > > ls -ald /var/spool/*queue* > > output would help. > > Wolfgang > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From wbaudler at gb.nrao.edu Thu Oct 13 20:43:14 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Thu, 13 Oct 2016 16:43:14 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: > 4. And every now and again, I get these kind of error messages in the > maillog: > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such file > or directory > Oct 13 13:07:44 mail MailScanner[4773]: Cannot create + lock headers file > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > I am seeing these occasionally as well: Oct 13 03:19:05 gbauth MailScanner[25800]: Could not open file >/var/spool/MailScanner/incoming/25800/u9D7J2xA027073.header: No such file or directory Oct 13 03:19:05 gbauth MailScanner[25800]: Cannot create + lock headers file /var/spool/MailScanner/incoming/25800/u9D7J2xA027073.header, Any ideas anyone what might be going on there? Wolfgang From mark at msapiro.net Thu Oct 13 21:19:23 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 13 Oct 2016 14:19:23 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: On 10/13/2016 01:35 PM, Paul Scott wrote: > > Auto: Found virus scanners: clamavmodule > LibClamAV Warning: ************************************************** > LibClamAV Warning: *** The virus database is older than 7 days! *** > LibClamAV Warning: *** Please update it as soon as possible. *** > LibClamAV Warning: ************************************************** > LibClamAV Warning: *********************************************************** > LibClamAV Warning: *** This version of the ClamAV engine is outdated. *** > LibClamAV Warning: *** DON'T PANIC! Read http://www.clamav.net/support/faq *** > LibClamAV Warning: *********************************************************** Try using yum or whatever to install/update clamav, clamd and freshclam. Also, running clamd is much preferred to the clamav module. If clamd is running, Virus Scanners = auto will use it. > 4. And every now and again, I get these kind of error messages in the maillog: > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such file or directory > Oct 13 13:07:44 mail MailScanner[4773]: Cannot create + lock headers file /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header What is the owner and group of /var/spool/MailScanner/incoming/, and what user and group are the MailScanner processes running as? > I noticed that there are a few other folks having the same or similar issues as I ran into using the install.sh script. I feel that this is going to become a large support issue, and I feel badly for all of us out here in the world that are running into this problem. I'm sorry for the difficulty that you and others have experienced in upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for improvement in the scripts and documentation, but please note that this is not a micro or minor point release upgrade. It is a major version jump. As such you should expect that things will change and do more research and preparation before actually upgrading. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From sales at edenusa.com Thu Oct 13 21:44:26 2016 From: sales at edenusa.com (Paul Scott) Date: Thu, 13 Oct 2016 21:44:26 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: Tried to update clamav, etc., but no love. See the following: [root at mail log]# yum update clamav Loaded plugins: fastestmirror, priorities Loading mirror speeds from cached hostfile * addons: centos-distro.cavecreek.net * base: mirror.hmc.edu * epel: linux.mirrors.es.net * extras: mirror.compevo.com * rpmforge: mirror.hmc.edu * updates: mirror.pac-12.org Excluding Packages in global exclude list Finished 248 packages excluded due to repository priority protections Setting up Update Process No Packages marked for Update [root at mail log]# yum update clamd Loaded plugins: fastestmirror, priorities Loading mirror speeds from cached hostfile * addons: centos-distro.cavecreek.net * base: mirror.hmc.edu * epel: linux.mirrors.es.net * extras: mirror.compevo.com * rpmforge: mirror.hmc.edu * updates: mirror.pac-12.org Excluding Packages in global exclude list Finished 248 packages excluded due to repository priority protections Setting up Update Process No Packages marked for Update [root at mail log]# yum update freshclam Loaded plugins: fastestmirror, priorities Loading mirror speeds from cached hostfile * addons: centos-distro.cavecreek.net * base: mirror.hmc.edu * epel: linux.mirrors.es.net * extras: mirror.compevo.com * rpmforge: mirror.hmc.edu * updates: mirror.pac-12.org Excluding Packages in global exclude list Finished 248 packages excluded due to repository priority protections Setting up Update Process No Match for argument: freshclam No package freshclam available. No Packages marked for Update [root at mail log]# -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Thursday, October 13, 2016 2:19 PM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner On 10/13/2016 01:35 PM, Paul Scott wrote: > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > ************************************************** > LibClamAV Warning: *** The virus database is older than 7 days! *** > LibClamAV Warning: *** Please update it as soon as possible. *** > LibClamAV Warning: ************************************************** > LibClamAV Warning: *********************************************************** > LibClamAV Warning: *** This version of the ClamAV engine is outdated. *** > LibClamAV Warning: *** DON'T PANIC! Read > http://www.clamav.net/support/faq *** LibClamAV Warning: > *********************************************************** Try using yum or whatever to install/update clamav, clamd and freshclam. Also, running clamd is much preferred to the clamav module. If clamd is running, Virus Scanners = auto will use it. > 4. And every now and again, I get these kind of error messages in the maillog: > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > create + lock headers file > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header What is the owner and group of /var/spool/MailScanner/incoming/, and what user and group are the MailScanner processes running as? > I noticed that there are a few other folks having the same or similar issues as I ran into using the install.sh script. I feel that this is going to become a large support issue, and I feel badly for all of us out here in the world that are running into this problem. I'm sorry for the difficulty that you and others have experienced in upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for improvement in the scripts and documentation, but please note that this is not a micro or minor point release upgrade. It is a major version jump. As such you should expect that things will change and do more research and preparation before actually upgrading. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From mark at msapiro.net Thu Oct 13 22:13:58 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 13 Oct 2016 15:13:58 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: <6f8dc48a-980c-8619-c79a-dbdd2f3bbf41@msapiro.net> On 10/13/2016 02:44 PM, Paul Scott wrote: > > Tried to update clamav, etc., but no love. See the following: See, e.g., . -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mcmannis at intergate.com Fri Oct 14 01:02:57 2016 From: mcmannis at intergate.com (McMannis) Date: Thu, 13 Oct 2016 20:02:57 -0500 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: <000f01d225b6$b44d8320$1ce88960$@intergate.com> Good. Throw it out and start over. -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Thursday, October 13, 2016 4:19 PM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner On 10/13/2016 01:35 PM, Paul Scott wrote: > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > ************************************************** > LibClamAV Warning: *** The virus database is older than 7 days! *** > LibClamAV Warning: *** Please update it as soon as possible. *** > LibClamAV Warning: ************************************************** > LibClamAV Warning: *********************************************************** > LibClamAV Warning: *** This version of the ClamAV engine is outdated. *** > LibClamAV Warning: *** DON'T PANIC! Read > http://www.clamav.net/support/faq *** LibClamAV Warning: > *********************************************************** Try using yum or whatever to install/update clamav, clamd and freshclam. Also, running clamd is much preferred to the clamav module. If clamd is running, Virus Scanners = auto will use it. > 4. And every now and again, I get these kind of error messages in the maillog: > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > create + lock headers file > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header What is the owner and group of /var/spool/MailScanner/incoming/, and what user and group are the MailScanner processes running as? > I noticed that there are a few other folks having the same or similar issues as I ran into using the install.sh script. I feel that this is going to become a large support issue, and I feel badly for all of us out here in the world that are running into this problem. I'm sorry for the difficulty that you and others have experienced in upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for improvement in the scripts and documentation, but please note that this is not a micro or minor point release upgrade. It is a major version jump. As such you should expect that things will change and do more research and preparation before actually upgrading. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From sales at edenusa.com Fri Oct 14 01:17:29 2016 From: sales at edenusa.com (Paul Scott) Date: Fri, 14 Oct 2016 01:17:29 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: <000f01d225b6$b44d8320$1ce88960$@intergate.com> References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? And insofar as your "do more research and preparation before upgrading", I did exactly that, and nowhere was there any great deal of information available which would prepare anybody for what is actually happening to them. How would you suggest preparing for this? And just because someone decides to bump something up from 4.85 to 5.x.x, is that an excuse for breaking so much of it? Not too much in change logs alluding to the issues which have been happening to a lot of us out here. In conclusion, I am not trying to make excuses for myself, nor should anyone else. I am VERY THANKFUL for all of the assistance I received from everybody on this forum. Without you guys, I would have probably been fired from my job. THANK YOU! Paul Scott https://www.edenusa.com -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of McMannis Sent: Thursday, October 13, 2016 6:03 PM To: 'MailScanner Discussion' Subject: RE: Upgrade Wrecks MailScanner Good. Throw it out and start over. -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Thursday, October 13, 2016 4:19 PM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner On 10/13/2016 01:35 PM, Paul Scott wrote: > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > ************************************************** > LibClamAV Warning: *** The virus database is older than 7 days! *** > LibClamAV Warning: *** Please update it as soon as possible. *** > LibClamAV Warning: ************************************************** > LibClamAV Warning: *********************************************************** > LibClamAV Warning: *** This version of the ClamAV engine is outdated. *** > LibClamAV Warning: *** DON'T PANIC! Read > http://www.clamav.net/support/faq *** LibClamAV Warning: > *********************************************************** Try using yum or whatever to install/update clamav, clamd and freshclam. Also, running clamd is much preferred to the clamav module. If clamd is running, Virus Scanners = auto will use it. > 4. And every now and again, I get these kind of error messages in the maillog: > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > create + lock headers file > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header What is the owner and group of /var/spool/MailScanner/incoming/, and what user and group are the MailScanner processes running as? > I noticed that there are a few other folks having the same or similar issues as I ran into using the install.sh script. I feel that this is going to become a large support issue, and I feel badly for all of us out here in the world that are running into this problem. I'm sorry for the difficulty that you and others have experienced in upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for improvement in the scripts and documentation, but please note that this is not a micro or minor point release upgrade. It is a major version jump. As such you should expect that things will change and do more research and preparation before actually upgrading. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From jerry.benton at mailborder.com Fri Oct 14 05:33:34 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 14 Oct 2016 07:33:34 +0200 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: Ok, enough. I took over the MailScanner project in January 2014. At that point it had largely been abandoned. The code was woefully outdated and the structure was just plain wrong according to FHS. I updated everything to work with the modern versions of Perl. I thinned out a lot crap. I lterally put MONTHS of work into this. I am also the sole financial supporter this project. To date, I have received $220 in donations. This is over almost 3 years. For the most part, I do pretty much everything. Mark helps me with sanity checks, my crap Perl skills, and proposes fixes on MailScanner items. A couple of times some community users have helped research some issues. (Thanks BTW) The upside to using open source software is that it is free. The downside is that you need to be pretty adept at what you are doing. This is why there are a lot of companies that take open source software and build commercial products from them. You are paying them to make it simple. I paid $3000 for a Synology NAS that has software in it that I wrote. That?s right, I paid for a product that contains my own work. Go figure. No, everything is not documented in spectacular fashion. This is mainly because I have to do other things so my family can do things like eat and have a place to live. I put a lot of time into MailScanner because I use it in my own commercial product. That seems pretty damn fair on my side of the equation considering most companies do not contribute jack shit to the open source product they profit from. If MailScanner v5 does not work with MailWatch, which I know it does, I really do not care. Those guys have a commercial product that also makes money off the work that I do. Do they donate to the project? Hell no. I have never even had a conversation with them. I do not mean to sound cold or harsh, but you are essentailly bitching at me because this free product created a lot of challenges for you during the upgrade process. It appears that you did not have a plan to roll back in the event of an upgrade failure. That is not on me. You said you prepared for the upgrade. You did not. For future reference: - never apply a major upgrade to a critical system without testing it in a lab first - have a rollback plan - instead of upgrading an ancient server, build a new one and shift the email - do not blame me If you would have done any one of those first three (and always the 4th), this entire process would have been a lot less urgent and would not have impacted your operations. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 13, 2016 at 9:17:44 PM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? > > And insofar as your "do more research and preparation before upgrading", I did exactly > that, and nowhere was there any great deal of information available which would prepare > anybody for what is actually happening to them. How would you suggest preparing for this? > And just because someone decides to bump something up from 4.85 to 5.x.x, is that an excuse > for breaking so much of it? Not too much in change logs alluding to the issues which have > been happening to a lot of us out here. > > In conclusion, I am not trying to make excuses for myself, nor should anyone else. I am > VERY THANKFUL for all of the assistance I received from everybody on this forum. Without > you guys, I would have probably been fired from my job. > > THANK YOU! > Paul Scott > https://www.edenusa.com > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of McMannis > Sent: Thursday, October 13, 2016 6:03 PM > To: 'MailScanner Discussion' > Subject: RE: Upgrade Wrecks MailScanner > > Good. Throw it out and start over. > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.info] > On Behalf Of Mark Sapiro > Sent: Thursday, October 13, 2016 4:19 PM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > On 10/13/2016 01:35 PM, Paul Scott wrote: > > > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > > ************************************************** > > LibClamAV Warning: *** The virus database is older than 7 days! *** > > LibClamAV Warning: *** Please update it as soon as possible. *** > > LibClamAV Warning: ************************************************** > > LibClamAV Warning: > *********************************************************** > > LibClamAV Warning: *** This version of the ClamAV engine is outdated. > *** > > LibClamAV Warning: *** DON'T PANIC! Read > > http://www.clamav.net/support/faq *** LibClamAV Warning: > > *********************************************************** > > > Try using yum or whatever to install/update clamav, clamd and freshclam. > Also, running clamd is much preferred to the clamav module. If clamd is > running, Virus Scanners = auto will use it. > > > > 4. And every now and again, I get these kind of error messages in the > maillog: > > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > > create + lock headers file > > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > > > > What is the owner and group of /var/spool/MailScanner/incoming/, and what > user and group are the MailScanner processes running as? > > > > I noticed that there are a few other folks having the same or similar > issues as I ran into using the install.sh script. I feel that this is going > to become a large support issue, and I feel badly for all of us out here in > the world that are running into this problem. > > > I'm sorry for the difficulty that you and others have experienced in > upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for > improvement in the scripts and documentation, but please note that this is > not a micro or minor point release upgrade. It is a major version jump. As > such you should expect that things will change and do more research and > preparation before actually upgrading. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > > > -- > This message has been scanned for viruses and > dangerous content by MailScanner, and is > believed to be clean. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From sales at edenusa.com Fri Oct 14 05:52:25 2016 From: sales at edenusa.com (Paul Scott) Date: Fri, 14 Oct 2016 05:52:25 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: Hello Mr. Benton, I said thank you many times and have always been very courteous, and I do not have a problem donating some money your way. Where would I do that? I do take offense to some of the way things are worded and stuff like "LMFAO", etc., etc. I have not done anything like that to you, or anyone else on this list. I will admit to your points as follows: - never apply a major upgrade to a critical system without testing it in a lab first (CORRECT--did not do that) - have a rollback plan (CORRECT--and I do, I just thought I would persevere and get 5.x.x working with the help of the great people here) - instead of upgrading an ancient server, build a new one and shift the email (this is not an ancient server) - do not blame me (I never blamed you...I didn't even know who you were until this email) "I do not mean to sound cold or harsh, but you are essentially bitching at me because this free product created a lot of challenges for you during the upgrade process. It appears that you did not have a plan to roll back in the event of an upgrade failure. That is not on me." This is not correct, because I did immediately roll back to using just sendmail to process mail. The only issue was a swarm of SPAM, because Mailscanner wasn't scanning. Wolfgang kindly helped me with that, by providing the script that the install had somehow deleted off my system. Better to have the SPAM than no email at all. I am very sorry if you feel that I was "bitching at you." And yes, you do sound very cold and very harsh. I don't feel that I deserve this at all. As I've said MANY times in these messages, I had been using MailScanner for more than 10+ years, and never had a single issue ever, during an install. That softened me up. I am so sorry for that. I had no idea that Julian was no longer working with it...again, I am so sorry. I also contributed to him many times, and purchased his book. I have no problem paying for your services! As a very seasoned programmer (just not PHP or Perl...I am 60-years old and worked with Phoenix Technologies on the BIOS, using Assembly and C++), I feel that I would be amiss if I did not mention a few things about the install process. Also, it doesn't appear as if I am the only person who is having the same issues. I truly thought that I was trying to help. Thank you for shaming me into submission. In conclusion, I very surprised at this kind of response from a professional community. I believe that my interaction here has led to helping others solve the same issues with the install process. You have very much shamed me quite well here, and I promise that I will go away and try my very best to continue to work on my issues on my own. As I consider myself a very decent, and good, professional person, where may I contribute some money to you and your family sir? Thank you again for all of your help. I will go away for now, and leave all of you alone. I am so sorry to have made all of you so angry. Thank you again for all of your hard work, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Thursday, October 13, 2016 10:34 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Ok, enough. I took over the MailScanner project in January 2014. At that point it had largely been abandoned. The code was woefully outdated and the structure was just plain wrong according to FHS. I updated everything to work with the modern versions of Perl. I thinned out a lot crap. I lterally put MONTHS of work into this. I am also the sole financial supporter this project. To date, I have received $220 in donations. This is over almost 3 years. For the most part, I do pretty much everything. Mark helps me with sanity checks, my crap Perl skills, and proposes fixes on MailScanner items. A couple of times some community users have helped research some issues. (Thanks BTW) The upside to using open source software is that it is free. The downside is that you need to be pretty adept at what you are doing. This is why there are a lot of companies that take open source software and build commercial products from them. You are paying them to make it simple. I paid $3000 for a Synology NAS that has software in it that I wrote. That?s right, I paid for a product that contains my own work. Go figure. No, everything is not documented in spectacular fashion. This is mainly because I have to do other things so my family can do things like eat and have a place to live. I put a lot of time into MailScanner because I use it in my own commercial product. That seems pretty damn fair on my side of the equation considering most companies do not contribute jack shit to the open source product they profit from. If MailScanner v5 does not work with MailWatch, which I know it does, I really do not care. Those guys have a commercial product that also makes money off the work that I do. Do they donate to the project? Hell no. I have never even had a conversation with them. I do not mean to sound cold or harsh, but you are essentailly bitching at me because this free product created a lot of challenges for you during the upgrade process. It appears that you did not have a plan to roll back in the event of an upgrade failure. That is not on me. You said you prepared for the upgrade. You did not. For future reference: - never apply a major upgrade to a critical system without testing it in a lab first - have a rollback plan - instead of upgrading an ancient server, build a new one and shift the email - do not blame me If you would have done any one of those first three (and always the 4th), this entire process would have been a lot less urgent and would not have impacted your operations. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 13, 2016 at 9:17:44 PM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? > > And insofar as your "do more research and preparation before > upgrading", I did exactly that, and nowhere was there any great deal > of information available which would prepare anybody for what is actually happening to them. How would you suggest preparing for this? > And just because someone decides to bump something up from 4.85 to > 5.x.x, is that an excuse for breaking so much of it? Not too much in > change logs alluding to the issues which have been happening to a lot of us out here. > > In conclusion, I am not trying to make excuses for myself, nor should > anyone else. I am VERY THANKFUL for all of the assistance I received > from everybody on this forum. Without you guys, I would have probably been fired from my job. > > THANK YOU! > Paul Scott > https://www.edenusa.com > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of McMannis > Sent: Thursday, October 13, 2016 6:03 PM > To: 'MailScanner Discussion' > Subject: RE: Upgrade Wrecks MailScanner > > Good. Throw it out and start over. > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.i > nfo] > On Behalf Of Mark Sapiro > Sent: Thursday, October 13, 2016 4:19 PM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > On 10/13/2016 01:35 PM, Paul Scott wrote: > > > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > > ************************************************** > > LibClamAV Warning: *** The virus database is older than 7 days! *** > > LibClamAV Warning: *** Please update it as soon as possible. *** > > LibClamAV Warning: > > ************************************************** > > LibClamAV Warning: > *********************************************************** > > LibClamAV Warning: *** This version of the ClamAV engine is outdated. > *** > > LibClamAV Warning: *** DON'T PANIC! Read > > http://www.clamav.net/support/faq *** LibClamAV Warning: > > *********************************************************** > > > Try using yum or whatever to install/update clamav, clamd and freshclam. > Also, running clamd is much preferred to the clamav module. If clamd > is running, Virus Scanners = auto will use it. > > > > 4. And every now and again, I get these kind of error messages in > > the > maillog: > > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > > create + lock headers file > > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > > > > What is the owner and group of /var/spool/MailScanner/incoming/, and > what user and group are the MailScanner processes running as? > > > > I noticed that there are a few other folks having the same or > > similar > issues as I ran into using the install.sh script. I feel that this is > going to become a large support issue, and I feel badly for all of us > out here in the world that are running into this problem. > > > I'm sorry for the difficulty that you and others have experienced in > upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room > for improvement in the scripts and documentation, but please note that > this is not a micro or minor point release upgrade. It is a major > version jump. As such you should expect that things will change and do > more research and preparation before actually upgrading. > > -- > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- > This message has been scanned for viruses and dangerous content by > MailScanner, and is believed to be clean. > > > > -- > This message has been scanned for viruses and dangerous content by > MailScanner, and is believed to be clean. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From daniel at kolefors.se Fri Oct 14 05:56:47 2016 From: daniel at kolefors.se (Daniel Malmgren) Date: Fri, 14 Oct 2016 07:56:47 +0200 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: <53091d03-2fb2-bf1e-07ec-dc6cd812cfbb@kolefors.se> Hi Jerry. First and foremost, thank you for all the work you've put into the project! I'm also a developer in open source projects so I know how ungrateful it is. I also know it is a problem that many users seem to think they have the right to demand things, which they of course have no right to do since they're not paying customers. I myself didn't do the research that I should have done before upgrading and so my mail server was down for almost a day before I found the problems (now everything is up and running again). It's only a hobby project though that is used by my family and neighbours and they aren't paying me anything neither so they can live with it :-) My advice regarding the problems that me and others have been having with the upgrade is to look over the way that the custom scripts are handled by the install script. In my case they were simply deleted and I had to get them from backup. People could potentially have put much time in customizing those scripts so deleting them isn't a good idea. I think the installer should either leave them where they are and show a notice about this or simply copy them over to the new location. At least the ones that doesn't come with mailscanner (ie the ones that the user put there himself). /Daniel Den 2016-10-14 kl. 07:33, skrev Jerry Benton: > Ok, enough. > > I took over the MailScanner project in January 2014. At that point it > had largely been abandoned. The code was woefully outdated and the > structure was just plain wrong according to FHS. I updated everything > to work with the modern versions of Perl. I thinned out a lot crap. I > lterally put MONTHS of work into this. > > I am also the sole financial supporter this project. To date, I have > received $220 in donations. This is over almost 3 years. For the most > part, I do pretty much everything. Mark helps me with sanity checks, > my crap Perl skills, and proposes fixes on MailScanner items. A couple > of times some community users have helped research some issues. > (Thanks BTW) > > The upside to using open source software is that it is free. The > downside is that you need to be pretty adept at what you are doing. > This is why there are a lot of companies that take open source > software and build commercial products from them. You are paying them > to make it simple. I paid $3000 for a Synology NAS that has software > in it that I wrote. That?s right, I paid for a product that contains > my own work. Go figure. > > No, everything is not documented in spectacular fashion. This is > mainly because I have to do other things so my family can do things > like eat and have a place to live. I put a lot of time into > MailScanner because I use it in my own commercial product. That seems > pretty damn fair on my side of the equation considering most companies > do not contribute jack shit to the open source product they profit > from. > > If MailScanner v5 does not work with MailWatch, which I know it does, > I really do not care. Those guys have a commercial product that also > makes money off the work that I do. Do they donate to the project? > Hell no. I have never even had a conversation with them. > > I do not mean to sound cold or harsh, but you are essentailly bitching > at me because this free product created a lot of challenges for you > during the upgrade process. It appears that you did not have a plan to > roll back in the event of an upgrade failure. That is not on me. > > You said you prepared for the upgrade. You did not. For future reference: > > - never apply a major upgrade to a critical system without testing it > in a lab first > - have a rollback plan > - instead of upgrading an ancient server, build a new one and shift the email > - do not blame me > > > If you would have done any one of those first three (and always the > 4th), this entire process would have been a lot less urgent and would > not have impacted your operations. > > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Paul Scott > Reply: MailScanner Discussion > Date: October 13, 2016 at 9:17:44 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > >> Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? >> >> And insofar as your "do more research and preparation before upgrading", I did exactly >> that, and nowhere was there any great deal of information available which would prepare >> anybody for what is actually happening to them. How would you suggest preparing for this? >> And just because someone decides to bump something up from 4.85 to 5.x.x, is that an excuse >> for breaking so much of it? Not too much in change logs alluding to the issues which have >> been happening to a lot of us out here. >> >> In conclusion, I am not trying to make excuses for myself, nor should anyone else. I am >> VERY THANKFUL for all of the assistance I received from everybody on this forum. Without >> you guys, I would have probably been fired from my job. >> >> THANK YOU! >> Paul Scott >> https://www.edenusa.com >> >> -----Original Message----- >> From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] >> On Behalf Of McMannis >> Sent: Thursday, October 13, 2016 6:03 PM >> To: 'MailScanner Discussion' >> Subject: RE: Upgrade Wrecks MailScanner >> >> Good. Throw it out and start over. >> >> -----Original Message----- >> From: MailScanner >> [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.info] >> On Behalf Of Mark Sapiro >> Sent: Thursday, October 13, 2016 4:19 PM >> To: mailscanner at lists.mailscanner.info >> Subject: Re: Upgrade Wrecks MailScanner >> >> On 10/13/2016 01:35 PM, Paul Scott wrote: >>> Auto: Found virus scanners: clamavmodule LibClamAV Warning: >>> ************************************************** >>> LibClamAV Warning: *** The virus database is older than 7 days! *** >>> LibClamAV Warning: *** Please update it as soon as possible. *** >>> LibClamAV Warning: ************************************************** >>> LibClamAV Warning: >> *********************************************************** >>> LibClamAV Warning: *** This version of the ClamAV engine is outdated. >> *** >>> LibClamAV Warning: *** DON'T PANIC! Read >>> http://www.clamav.net/support/faq *** LibClamAV Warning: >>> *********************************************************** >> >> Try using yum or whatever to install/update clamav, clamd and freshclam. >> Also, running clamd is much preferred to the clamav module. If clamd is >> running, Virus Scanners = auto will use it. >> >> >>> 4. And every now and again, I get these kind of error messages in the >> maillog: >>> Oct 13 13:07:44 mail MailScanner[4773]: Could not open file >>>> /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such >>> file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot >>> create + lock headers file >>> /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header >> >> >> What is the owner and group of /var/spool/MailScanner/incoming/, and what >> user and group are the MailScanner processes running as? >> >> >>> I noticed that there are a few other folks having the same or similar >> issues as I ran into using the install.sh script. I feel that this is going >> to become a large support issue, and I feel badly for all of us out here in >> the world that are running into this problem. >> >> >> I'm sorry for the difficulty that you and others have experienced in >> upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for >> improvement in the scripts and documentation, but please note that this is >> not a micro or minor point release upgrade. It is a major version jump. As >> such you should expect that things will change and do more research and >> preparation before actually upgrading. >> >> -- >> Mark Sapiro The highway is for gamblers, >> San Francisco Bay Area, California better use your sense - B. Dylan >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> >> >> -- >> This message has been scanned for viruses and >> dangerous content by MailScanner, and is >> believed to be clean. >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> > From jerry.benton at mailborder.com Fri Oct 14 06:05:03 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 14 Oct 2016 08:05:03 +0200 Subject: Upgrade Wrecks MailScanner In-Reply-To: <53091d03-2fb2-bf1e-07ec-dc6cd812cfbb@kolefors.se> References: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> <53091d03-2fb2-bf1e-07ec-dc6cd812cfbb@kolefors.se> Message-ID: Daniel, The upgrade process does save file. SAVEDIR="$HOME/ms_upgrade/saved.$$?; The script copies numerous files to:?${SAVEDIR}/etc/MailScanner/ The MailScanner.conf is copied to MailScanner.conf.original Custom functions and the like are copied to: ${SAVEDIR}/etc/MailScanner/CustomFunctions - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Daniel Malmgren Reply:?MailScanner Discussion Date:?October 14, 2016 at 1:57:04 AM To:?MailScanner Discussion Subject:? Re: Upgrade Wrecks MailScanner > Hi Jerry. > > First and foremost, thank you for all the work you've put into the > project! I'm also a developer in open source projects so I know how > ungrateful it is. I also know it is a problem that many users seem to > think they have the right to demand things, which they of course have no > right to do since they're not paying customers. > > I myself didn't do the research that I should have done before upgrading > and so my mail server was down for almost a day before I found the > problems (now everything is up and running again). It's only a hobby > project though that is used by my family and neighbours and they aren't > paying me anything neither so they can live with it :-) > > My advice regarding the problems that me and others have been having > with the upgrade is to look over the way that the custom scripts are > handled by the install script. In my case they were simply deleted and I > had to get them from backup. People could potentially have put much time > in customizing those scripts so deleting them isn't a good idea. I think > the installer should either leave them where they are and show a notice > about this or simply copy them over to the new location. At least the > ones that doesn't come with mailscanner (ie the ones that the user put > there himself). > > /Daniel > > > Den 2016-10-14 kl. 07:33, skrev Jerry Benton: > > Ok, enough. > > > > I took over the MailScanner project in January 2014. At that point it > > had largely been abandoned. The code was woefully outdated and the > > structure was just plain wrong according to FHS. I updated everything > > to work with the modern versions of Perl. I thinned out a lot crap. I > > lterally put MONTHS of work into this. > > > > I am also the sole financial supporter this project. To date, I have > > received $220 in donations. This is over almost 3 years. For the most > > part, I do pretty much everything. Mark helps me with sanity checks, > > my crap Perl skills, and proposes fixes on MailScanner items. A couple > > of times some community users have helped research some issues. > > (Thanks BTW) > > > > The upside to using open source software is that it is free. The > > downside is that you need to be pretty adept at what you are doing. > > This is why there are a lot of companies that take open source > > software and build commercial products from them. You are paying them > > to make it simple. I paid $3000 for a Synology NAS that has software > > in it that I wrote. That?s right, I paid for a product that contains > > my own work. Go figure. > > > > No, everything is not documented in spectacular fashion. This is > > mainly because I have to do other things so my family can do things > > like eat and have a place to live. I put a lot of time into > > MailScanner because I use it in my own commercial product. That seems > > pretty damn fair on my side of the equation considering most companies > > do not contribute jack shit to the open source product they profit > > from. > > > > If MailScanner v5 does not work with MailWatch, which I know it does, > > I really do not care. Those guys have a commercial product that also > > makes money off the work that I do. Do they donate to the project? > > Hell no. I have never even had a conversation with them. > > > > I do not mean to sound cold or harsh, but you are essentailly bitching > > at me because this free product created a lot of challenges for you > > during the upgrade process. It appears that you did not have a plan to > > roll back in the event of an upgrade failure. That is not on me. > > > > You said you prepared for the upgrade. You did not. For future reference: > > > > - never apply a major upgrade to a critical system without testing it > > in a lab first > > - have a rollback plan > > - instead of upgrading an ancient server, build a new one and shift the email > > - do not blame me > > > > > > If you would have done any one of those first three (and always the > > 4th), this entire process would have been a lot less urgent and would > > not have impacted your operations. > > > > > > > > - > > Jerry Benton > > www.mailborder.com > > +1 - 844-436-6245 > > > > > > -----Original Message----- > > From: Paul Scott > > Reply: MailScanner Discussion > > Date: October 13, 2016 at 9:17:44 PM > > To: MailScanner Discussion > > Subject: RE: Upgrade Wrecks MailScanner > > > >> Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? > >> > >> And insofar as your "do more research and preparation before upgrading", I did exactly > >> that, and nowhere was there any great deal of information available which would prepare > >> anybody for what is actually happening to them. How would you suggest preparing for > this? > >> And just because someone decides to bump something up from 4.85 to 5.x.x, is that an > excuse > >> for breaking so much of it? Not too much in change logs alluding to the issues which have > >> been happening to a lot of us out here. > >> > >> In conclusion, I am not trying to make excuses for myself, nor should anyone else. I > am > >> VERY THANKFUL for all of the assistance I received from everybody on this forum. Without > >> you guys, I would have probably been fired from my job. > >> > >> THANK YOU! > >> Paul Scott > >> https://www.edenusa.com > >> > >> -----Original Message----- > >> From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > >> On Behalf Of McMannis > >> Sent: Thursday, October 13, 2016 6:03 PM > >> To: 'MailScanner Discussion' > >> Subject: RE: Upgrade Wrecks MailScanner > >> > >> Good. Throw it out and start over. > >> > >> -----Original Message----- > >> From: MailScanner > >> [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.info] > >> On Behalf Of Mark Sapiro > >> Sent: Thursday, October 13, 2016 4:19 PM > >> To: mailscanner at lists.mailscanner.info > >> Subject: Re: Upgrade Wrecks MailScanner > >> > >> On 10/13/2016 01:35 PM, Paul Scott wrote: > >>> Auto: Found virus scanners: clamavmodule LibClamAV Warning: > >>> ************************************************** > >>> LibClamAV Warning: *** The virus database is older than 7 days! *** > >>> LibClamAV Warning: *** Please update it as soon as possible. *** > >>> LibClamAV Warning: ************************************************** > >>> LibClamAV Warning: > >> *********************************************************** > >>> LibClamAV Warning: *** This version of the ClamAV engine is outdated. > >> *** > >>> LibClamAV Warning: *** DON'T PANIC! Read > >>> http://www.clamav.net/support/faq *** LibClamAV Warning: > >>> *********************************************************** > >> > >> Try using yum or whatever to install/update clamav, clamd and freshclam. > >> Also, running clamd is much preferred to the clamav module. If clamd is > >> running, Virus Scanners = auto will use it. > >> > >> > >>> 4. And every now and again, I get these kind of error messages in the > >> maillog: > >>> Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > >>>> /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > >>> file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > >>> create + lock headers file > >>> /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > >> > >> > >> What is the owner and group of /var/spool/MailScanner/incoming/, and what > >> user and group are the MailScanner processes running as? > >> > >> > >>> I noticed that there are a few other folks having the same or similar > >> issues as I ran into using the install.sh script. I feel that this is going > >> to become a large support issue, and I feel badly for all of us out here in > >> the world that are running into this problem. > >> > >> > >> I'm sorry for the difficulty that you and others have experienced in > >> upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for > >> improvement in the scripts and documentation, but please note that this is > >> not a micro or minor point release upgrade. It is a major version jump. As > >> such you should expect that things will change and do more research and > >> preparation before actually upgrading. > >> > >> -- > >> Mark Sapiro The highway is for gamblers, > >> San Francisco Bay Area, California better use your sense - B. Dylan > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner at lists.mailscanner.info > >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> > >> > >> -- > >> This message has been scanned for viruses and > >> dangerous content by MailScanner, and is > >> believed to be clean. > >> > >> > >> > >> -- > >> This message has been scanned for viruses and > >> dangerous content by MailScanner, and is > >> believed to be clean. > >> > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner at lists.mailscanner.info > >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> > >> > >> > >> -- > >> MailScanner mailing list > >> mailscanner at lists.mailscanner.info > >> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >> > >> > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From daniel at kolefors.se Fri Oct 14 06:16:14 2016 From: daniel at kolefors.se (Daniel Malmgren) Date: Fri, 14 Oct 2016 08:16:14 +0200 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> <53091d03-2fb2-bf1e-07ec-dc6cd812cfbb@kolefors.se> Message-ID: <47e99a1d-2633-9fd0-688e-bb7db2b1f379@kolefors.se> Oh. Never noticed this directory. Indeed it contains some files from /etc. Seems like something in the upgrade isn't doing it's job though, at least on my server, because it doesn't contain any CustomFunctions. Here are the contents of my ms_upgrade directory: . ??? saved.21185 ? ??? etc ? ??? default ? ? ??? mailscanner ? ??? MailScanner ? ??? reports ? ??? reports ? ??? en ? ? ??? deleted.content.message.txt ? ? ??? deleted.filename.message.txt ? ? ??? deleted.size.message.txt ? ? ??? deleted.virus.message.txt ? ? ??? disinfected.report.txt ? ? ??? inline.sig.html ? ? ??? inline.sig.txt ? ? ??? inline.spam.warning.txt ? ? ??? inline.warning.html ? ? ??? inline.warning.txt ? ? ??? languages.conf ? ? ??? recipient.mcp.report.txt ? ? ??? recipient.spam.report.txt ? ? ??? rejection.report.txt ? ? ??? sender.content.report.txt ? ? ??? sender.error.report.txt ? ? ??? sender.filename.report.txt ? ? ??? sender.mcp.report.txt ? ? ??? sender.size.report.txt ? ? ??? sender.spam.rbl.report.txt ? ? ??? sender.spam.report.txt ? ? ??? sender.spam.sa.report.txt ? ? ??? sender.virus.report.txt ? ? ??? stored.content.message.txt ? ? ??? stored.filename.message.txt ? ? ??? stored.size.message.txt ? ? ??? stored.virus.message.txt ? ??? se ? ??? deleted.content.message.txt ? ??? deleted.filename.message.txt ? ??? deleted.size.message.txt ? ??? deleted.virus.message.txt ? ??? disinfected.report.txt ? ??? inline.sig.html ? ??? inline.sig.txt ? ??? inline.spam.warning.txt ? ??? inline.warning.html ? ??? inline.warning.txt ? ??? languages.conf ? ??? recipient.mcp.report.txt ? ??? recipient.spam.report.txt ? ??? rejection.report.txt ? ??? sender.content.report.txt ? ??? sender.error.report.txt ? ??? sender.filename.report.txt ? ??? sender.mcp.report.txt ? ??? sender.size.report.txt ? ??? sender.spam.rbl.report.txt ? ??? sender.spam.report.txt ? ??? sender.spam.sa.report.txt ? ??? sender.virus.report.txt ? ??? stored.content.message.txt ? ??? stored.filename.message.txt ? ??? stored.filename.message.txt.bak ? ??? stored.size.message.txt ? ??? stored.virus.message.txt ??? saved.21322 ??? etc ??? MailScanner ??? MailScanner.conf.dist ??? MailScanner.conf.original ??? MailScanner.new 11 directories, 59 files /Daniel Den 2016-10-14 kl. 08:05, skrev Jerry Benton: > Daniel, > > The upgrade process does save file. > > SAVEDIR="$HOME/ms_upgrade/saved.$$?; > > > The script copies numerous files to: ${SAVEDIR}/etc/MailScanner/ > > The MailScanner.conf is copied to MailScanner.conf.original > > Custom functions and the like are copied to: > ${SAVEDIR}/etc/MailScanner/CustomFunctions > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Daniel Malmgren > Reply: MailScanner Discussion > Date: October 14, 2016 at 1:57:04 AM > To: MailScanner Discussion > Subject: Re: Upgrade Wrecks MailScanner > >> Hi Jerry. >> >> First and foremost, thank you for all the work you've put into the >> project! I'm also a developer in open source projects so I know how >> ungrateful it is. I also know it is a problem that many users seem to >> think they have the right to demand things, which they of course have no >> right to do since they're not paying customers. >> >> I myself didn't do the research that I should have done before upgrading >> and so my mail server was down for almost a day before I found the >> problems (now everything is up and running again). It's only a hobby >> project though that is used by my family and neighbours and they aren't >> paying me anything neither so they can live with it :-) >> >> My advice regarding the problems that me and others have been having >> with the upgrade is to look over the way that the custom scripts are >> handled by the install script. In my case they were simply deleted and I >> had to get them from backup. People could potentially have put much time >> in customizing those scripts so deleting them isn't a good idea. I think >> the installer should either leave them where they are and show a notice >> about this or simply copy them over to the new location. At least the >> ones that doesn't come with mailscanner (ie the ones that the user put >> there himself). >> >> /Daniel >> >> >> Den 2016-10-14 kl. 07:33, skrev Jerry Benton: >>> Ok, enough. >>> >>> I took over the MailScanner project in January 2014. At that point it >>> had largely been abandoned. The code was woefully outdated and the >>> structure was just plain wrong according to FHS. I updated everything >>> to work with the modern versions of Perl. I thinned out a lot crap. I >>> lterally put MONTHS of work into this. >>> >>> I am also the sole financial supporter this project. To date, I have >>> received $220 in donations. This is over almost 3 years. For the most >>> part, I do pretty much everything. Mark helps me with sanity checks, >>> my crap Perl skills, and proposes fixes on MailScanner items. A couple >>> of times some community users have helped research some issues. >>> (Thanks BTW) >>> >>> The upside to using open source software is that it is free. The >>> downside is that you need to be pretty adept at what you are doing. >>> This is why there are a lot of companies that take open source >>> software and build commercial products from them. You are paying them >>> to make it simple. I paid $3000 for a Synology NAS that has software >>> in it that I wrote. That?s right, I paid for a product that contains >>> my own work. Go figure. >>> >>> No, everything is not documented in spectacular fashion. This is >>> mainly because I have to do other things so my family can do things >>> like eat and have a place to live. I put a lot of time into >>> MailScanner because I use it in my own commercial product. That seems >>> pretty damn fair on my side of the equation considering most companies >>> do not contribute jack shit to the open source product they profit >>> from. >>> >>> If MailScanner v5 does not work with MailWatch, which I know it does, >>> I really do not care. Those guys have a commercial product that also >>> makes money off the work that I do. Do they donate to the project? >>> Hell no. I have never even had a conversation with them. >>> >>> I do not mean to sound cold or harsh, but you are essentailly bitching >>> at me because this free product created a lot of challenges for you >>> during the upgrade process. It appears that you did not have a plan to >>> roll back in the event of an upgrade failure. That is not on me. >>> >>> You said you prepared for the upgrade. You did not. For future reference: >>> >>> - never apply a major upgrade to a critical system without testing it >>> in a lab first >>> - have a rollback plan >>> - instead of upgrading an ancient server, build a new one and shift the email >>> - do not blame me >>> >>> >>> If you would have done any one of those first three (and always the >>> 4th), this entire process would have been a lot less urgent and would >>> not have impacted your operations. >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> +1 - 844-436-6245 >>> >>> >>> -----Original Message----- >>> From: Paul Scott >>> Reply: MailScanner Discussion >>> Date: October 13, 2016 at 9:17:44 PM >>> To: MailScanner Discussion >>> Subject: RE: Upgrade Wrecks MailScanner >>> >>>> Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? >>>> >>>> And insofar as your "do more research and preparation before upgrading", I did exactly >>>> that, and nowhere was there any great deal of information available which would prepare >>>> anybody for what is actually happening to them. How would you suggest preparing for >> this? >>>> And just because someone decides to bump something up from 4.85 to 5.x.x, is that an >> excuse >>>> for breaking so much of it? Not too much in change logs alluding to the issues which have >>>> been happening to a lot of us out here. >>>> >>>> In conclusion, I am not trying to make excuses for myself, nor should anyone else. I >> am >>>> VERY THANKFUL for all of the assistance I received from everybody on this forum. Without >>>> you guys, I would have probably been fired from my job. >>>> >>>> THANK YOU! >>>> Paul Scott >>>> https://www.edenusa.com >>>> >>>> -----Original Message----- >>>> From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] >>>> On Behalf Of McMannis >>>> Sent: Thursday, October 13, 2016 6:03 PM >>>> To: 'MailScanner Discussion' >>>> Subject: RE: Upgrade Wrecks MailScanner >>>> >>>> Good. Throw it out and start over. >>>> >>>> -----Original Message----- >>>> From: MailScanner >>>> [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.info] >>>> On Behalf Of Mark Sapiro >>>> Sent: Thursday, October 13, 2016 4:19 PM >>>> To: mailscanner at lists.mailscanner.info >>>> Subject: Re: Upgrade Wrecks MailScanner >>>> >>>> On 10/13/2016 01:35 PM, Paul Scott wrote: >>>>> Auto: Found virus scanners: clamavmodule LibClamAV Warning: >>>>> ************************************************** >>>>> LibClamAV Warning: *** The virus database is older than 7 days! *** >>>>> LibClamAV Warning: *** Please update it as soon as possible. *** >>>>> LibClamAV Warning: ************************************************** >>>>> LibClamAV Warning: >>>> *********************************************************** >>>>> LibClamAV Warning: *** This version of the ClamAV engine is outdated. >>>> *** >>>>> LibClamAV Warning: *** DON'T PANIC! Read >>>>> http://www.clamav.net/support/faq *** LibClamAV Warning: >>>>> *********************************************************** >>>> Try using yum or whatever to install/update clamav, clamd and freshclam. >>>> Also, running clamd is much preferred to the clamav module. If clamd is >>>> running, Virus Scanners = auto will use it. >>>> >>>> >>>>> 4. And every now and again, I get these kind of error messages in the >>>> maillog: >>>>> Oct 13 13:07:44 mail MailScanner[4773]: Could not open file >>>>>> /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such >>>>> file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot >>>>> create + lock headers file >>>>> /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header >>>> >>>> What is the owner and group of /var/spool/MailScanner/incoming/, and what >>>> user and group are the MailScanner processes running as? >>>> >>>> >>>>> I noticed that there are a few other folks having the same or similar >>>> issues as I ran into using the install.sh script. I feel that this is going >>>> to become a large support issue, and I feel badly for all of us out here in >>>> the world that are running into this problem. >>>> >>>> >>>> I'm sorry for the difficulty that you and others have experienced in >>>> upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for >>>> improvement in the scripts and documentation, but please note that this is >>>> not a micro or minor point release upgrade. It is a major version jump. As >>>> such you should expect that things will change and do more research and >>>> preparation before actually upgrading. >>>> >>>> -- >>>> Mark Sapiro The highway is for gamblers, >>>> San Francisco Bay Area, California better use your sense - B. Dylan >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> >>>> -- >>>> This message has been scanned for viruses and >>>> dangerous content by MailScanner, and is >>>> believed to be clean. >>>> >>>> >>>> >>>> -- >>>> This message has been scanned for viruses and >>>> dangerous content by MailScanner, and is >>>> believed to be clean. >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> > From jerry.benton at mailborder.com Fri Oct 14 06:22:57 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 14 Oct 2016 08:22:57 +0200 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: Paul, I am not shaming anyone and I am typically very patient. The very subject of this thread is inflamatory and the tone turned into "v5 sucks". It doesn?t suck, it is just different to what v4 users are accustomed to using. It is a major improvement in just about every way. I purposely decoupled MailScanner from the MTA. If you have so much as a tab error in your MailScanner configuration, it will just barf and die. If the MTA is tied into the start/stop scripts, the MTA is also down. You are then rejecting email instead of holding it. If the services are not tied together and there is a problem with MailScanner, the MTA will still accept and hold email until the MailScanner issue is corrected. These two services should have never been tied together in the first place. I will look at Wolfgang?s method, but if implemented it will be as a script to easily start 2 instances of sendmail and not tied directly into MailScanner for the reasons mentioned above. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 14, 2016 at 1:52:36 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Hello Mr. Benton, > > I said thank you many times and have always been very courteous, and I do not have a problem > donating some money your way. Where would I do that? I do take offense to some of the way > things are worded and stuff like "LMFAO", etc., etc. I have not done anything like that > to you, or anyone else on this list. I will admit to your points as follows: > > - never apply a major upgrade to a critical system without testing it in a lab first (CORRECT--did > not do that) > - have a rollback plan (CORRECT--and I do, I just thought I would persevere and get 5.x.x > working with the help of the great people here) > - instead of upgrading an ancient server, build a new one and shift the email (this is not > an ancient server) > - do not blame me (I never blamed you...I didn't even know who you were until this email) > > "I do not mean to sound cold or harsh, but you are essentially bitching at me because this > free product created a lot of challenges for you during the upgrade process. It appears > that you did not have a plan to roll back in the event of an upgrade failure. That is not on > me." > > This is not correct, because I did immediately roll back to using just sendmail to process > mail. The only issue was a swarm of SPAM, because Mailscanner wasn't scanning. Wolfgang > kindly helped me with that, by providing the script that the install had somehow deleted > off my system. Better to have the SPAM than no email at all. > > I am very sorry if you feel that I was "bitching at you." And yes, you do sound very cold and > very harsh. I don't feel that I deserve this at all. As I've said MANY times in these messages, > I had been using MailScanner for more than 10+ years, and never had a single issue ever, > during an install. That softened me up. I am so sorry for that. I had no idea that Julian > was no longer working with it...again, I am so sorry. I also contributed to him many times, > and purchased his book. I have no problem paying for your services! > > As a very seasoned programmer (just not PHP or Perl...I am 60-years old and worked with > Phoenix Technologies on the BIOS, using Assembly and C++), I feel that I would be amiss > if I did not mention a few things about the install process. Also, it doesn't appear as > if I am the only person who is having the same issues. I truly thought that I was trying to > help. Thank you for shaming me into submission. > > In conclusion, I very surprised at this kind of response from a professional community. > I believe that my interaction here has led to helping others solve the same issues with > the install process. You have very much shamed me quite well here, and I promise that I > will go away and try my very best to continue to work on my issues on my own. As I consider > myself a very decent, and good, professional person, where may I contribute some money > to you and your family sir? > > Thank you again for all of your help. I will go away for now, and leave all of you alone. I > am so sorry to have made all of you so angry. > > Thank you again for all of your hard work, Paul Scott > > > -----Original Message----- > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Jerry Benton > Sent: Thursday, October 13, 2016 10:34 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > Ok, enough. > > I took over the MailScanner project in January 2014. At that point it had largely been > abandoned. The code was woefully outdated and the structure was just plain wrong according > to FHS. I updated everything to work with the modern versions of Perl. I thinned out a lot > crap. I lterally put MONTHS of work into this. > > I am also the sole financial supporter this project. To date, I have received $220 in donations. > This is over almost 3 years. For the most part, I do pretty much everything. Mark helps > me with sanity checks, my crap Perl skills, and proposes fixes on MailScanner items. > A couple of times some community users have helped research some issues. > (Thanks BTW) > > The upside to using open source software is that it is free. The downside is that you need > to be pretty adept at what you are doing. > This is why there are a lot of companies that take open source software and build commercial > products from them. You are paying them to make it simple. I paid $3000 for a Synology NAS > that has software in it that I wrote. That?s right, I paid for a product that contains my > own work. Go figure. > > No, everything is not documented in spectacular fashion. This is mainly because I have > to do other things so my family can do things like eat and have a place to live. I put a lot > of time into MailScanner because I use it in my own commercial product. That seems pretty > damn fair on my side of the equation considering most companies do not contribute jack > shit to the open source product they profit from. > > If MailScanner v5 does not work with MailWatch, which I know it does, I really do not care. > Those guys have a commercial product that also makes money off the work that I do. Do they > donate to the project? > Hell no. I have never even had a conversation with them. > > I do not mean to sound cold or harsh, but you are essentailly bitching at me because this > free product created a lot of challenges for you during the upgrade process. It appears > that you did not have a plan to roll back in the event of an upgrade failure. That is not on > me. > You said you prepared for the upgrade. You did not. For future reference: > > - never apply a major upgrade to a critical system without testing it in a lab first > - have a rollback plan > - instead of upgrading an ancient server, build a new one and shift the email > - do not blame me > > If you would have done any one of those first three (and always the 4th), this entire process > would have been a lot less urgent and would not have impacted your operations. > > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Paul Scott > Reply: MailScanner Discussion > Date: October 13, 2016 at 9:17:44 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? > > > > And insofar as your "do more research and preparation before > > upgrading", I did exactly that, and nowhere was there any great deal > > of information available which would prepare anybody for what is actually happening > to them. How would you suggest preparing for this? > > And just because someone decides to bump something up from 4.85 to > > 5.x.x, is that an excuse for breaking so much of it? Not too much in > > change logs alluding to the issues which have been happening to a lot of us out here. > > > > In conclusion, I am not trying to make excuses for myself, nor should > > anyone else. I am VERY THANKFUL for all of the assistance I received > > from everybody on this forum. Without you guys, I would have probably been fired from > my job. > > > > THANK YOU! > > Paul Scott > > https://www.edenusa.com > > > > -----Original Message----- > > From: MailScanner > > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > > On Behalf Of McMannis > > Sent: Thursday, October 13, 2016 6:03 PM > > To: 'MailScanner Discussion' > > Subject: RE: Upgrade Wrecks MailScanner > > > > Good. Throw it out and start over. > > > > -----Original Message----- > > From: MailScanner > > [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.i > > nfo] > > On Behalf Of Mark Sapiro > > Sent: Thursday, October 13, 2016 4:19 PM > > To: mailscanner at lists.mailscanner.info > > Subject: Re: Upgrade Wrecks MailScanner > > > > On 10/13/2016 01:35 PM, Paul Scott wrote: > > > > > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > > > ************************************************** > > > LibClamAV Warning: *** The virus database is older than 7 days! *** > > > LibClamAV Warning: *** Please update it as soon as possible. *** > > > LibClamAV Warning: > > > ************************************************** > > > LibClamAV Warning: > > *********************************************************** > > > LibClamAV Warning: *** This version of the ClamAV engine is outdated. > > *** > > > LibClamAV Warning: *** DON'T PANIC! Read > > > http://www.clamav.net/support/faq *** LibClamAV Warning: > > > *********************************************************** > > > > > > Try using yum or whatever to install/update clamav, clamd and freshclam. > > Also, running clamd is much preferred to the clamav module. If clamd > > is running, Virus Scanners = auto will use it. > > > > > > > 4. And every now and again, I get these kind of error messages in > > > the > > maillog: > > > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > > > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > > > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > > > create + lock headers file > > > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > > > > > > > > What is the owner and group of /var/spool/MailScanner/incoming/, and > > what user and group are the MailScanner processes running as? > > > > > > > I noticed that there are a few other folks having the same or > > > similar > > issues as I ran into using the install.sh script. I feel that this is > > going to become a large support issue, and I feel badly for all of us > > out here in the world that are running into this problem. > > > > > > I'm sorry for the difficulty that you and others have experienced in > > upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room > > for improvement in the scripts and documentation, but please note that > > this is not a micro or minor point release upgrade. It is a major > > version jump. As such you should expect that things will change and do > > more research and preparation before actually upgrading. > > > > -- > > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > > California better use your sense - B. Dylan > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > -- > > This message has been scanned for viruses and dangerous content by > > MailScanner, and is believed to be clean. > > > > > > > > -- > > This message has been scanned for viruses and dangerous content by > > MailScanner, and is believed to be clean. > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From sales at edenusa.com Fri Oct 14 06:31:50 2016 From: sales at edenusa.com (Paul Scott) Date: Fri, 14 Oct 2016 06:31:50 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: Jerry, Thank you for this excellent explanation. It does totally make sense, and I have questioned the tie myself in the past. I do apologize for using the unfortunate word "wrecked." Not sure where I was at when I used that word! Sorry. I do sincerely hope that MailScanner continue on, as it should. It is a wonderful piece of software! Paul -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Thursday, October 13, 2016 11:23 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Paul, I am not shaming anyone and I am typically very patient. The very subject of this thread is inflamatory and the tone turned into "v5 sucks". It doesn?t suck, it is just different to what v4 users are accustomed to using. It is a major improvement in just about every way. I purposely decoupled MailScanner from the MTA. If you have so much as a tab error in your MailScanner configuration, it will just barf and die. If the MTA is tied into the start/stop scripts, the MTA is also down. You are then rejecting email instead of holding it. If the services are not tied together and there is a problem with MailScanner, the MTA will still accept and hold email until the MailScanner issue is corrected. These two services should have never been tied together in the first place. I will look at Wolfgang?s method, but if implemented it will be as a script to easily start 2 instances of sendmail and not tied directly into MailScanner for the reasons mentioned above. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Scott Reply:?MailScanner Discussion Date:?October 14, 2016 at 1:52:36 AM To:?MailScanner Discussion Subject:? RE: Upgrade Wrecks MailScanner > Hello Mr. Benton, > > I said thank you many times and have always been very courteous, and I > do not have a problem donating some money your way. Where would I do > that? I do take offense to some of the way things are worded and stuff > like "LMFAO", etc., etc. I have not done anything like that to you, or anyone else on this list. I will admit to your points as follows: > > - never apply a major upgrade to a critical system without testing it > in a lab first (CORRECT--did not do that) > - have a rollback plan (CORRECT--and I do, I just thought I would > persevere and get 5.x.x working with the help of the great people > here) > - instead of upgrading an ancient server, build a new one and shift > the email (this is not an ancient server) > - do not blame me (I never blamed you...I didn't even know who you > were until this email) > > "I do not mean to sound cold or harsh, but you are essentially > bitching at me because this free product created a lot of challenges > for you during the upgrade process. It appears that you did not have a > plan to roll back in the event of an upgrade failure. That is not on me." > > This is not correct, because I did immediately roll back to using just > sendmail to process mail. The only issue was a swarm of SPAM, because > Mailscanner wasn't scanning. Wolfgang kindly helped me with that, by > providing the script that the install had somehow deleted off my system. Better to have the SPAM than no email at all. > > I am very sorry if you feel that I was "bitching at you." And yes, you > do sound very cold and very harsh. I don't feel that I deserve this at > all. As I've said MANY times in these messages, I had been using > MailScanner for more than 10+ years, and never had a single issue > ever, during an install. That softened me up. I am so sorry for that. > I had no idea that Julian was no longer working with it...again, I am so sorry. I also contributed to him many times, and purchased his book. I have no problem paying for your services! > > As a very seasoned programmer (just not PHP or Perl...I am 60-years > old and worked with Phoenix Technologies on the BIOS, using Assembly > and C++), I feel that I would be amiss if I did not mention a few > things about the install process. Also, it doesn't appear as if I am > the only person who is having the same issues. I truly thought that I was trying to help. Thank you for shaming me into submission. > > In conclusion, I very surprised at this kind of response from a professional community. > I believe that my interaction here has led to helping others solve the > same issues with the install process. You have very much shamed me > quite well here, and I promise that I will go away and try my very > best to continue to work on my issues on my own. As I consider myself > a very decent, and good, professional person, where may I contribute some money to you and your family sir? > > Thank you again for all of your help. I will go away for now, and > leave all of you alone. I am so sorry to have made all of you so angry. > > Thank you again for all of your hard work, Paul Scott > > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of Jerry Benton > Sent: Thursday, October 13, 2016 10:34 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > Ok, enough. > > I took over the MailScanner project in January 2014. At that point it > had largely been abandoned. The code was woefully outdated and the > structure was just plain wrong according to FHS. I updated everything > to work with the modern versions of Perl. I thinned out a lot crap. I lterally put MONTHS of work into this. > > I am also the sole financial supporter this project. To date, I have received $220 in donations. > This is over almost 3 years. For the most part, I do pretty much > everything. Mark helps me with sanity checks, my crap Perl skills, and proposes fixes on MailScanner items. > A couple of times some community users have helped research some issues. > (Thanks BTW) > > The upside to using open source software is that it is free. The > downside is that you need to be pretty adept at what you are doing. > This is why there are a lot of companies that take open source > software and build commercial products from them. You are paying them > to make it simple. I paid $3000 for a Synology NAS that has software > in it that I wrote. That?s right, I paid for a product that contains my own work. Go figure. > > No, everything is not documented in spectacular fashion. This is > mainly because I have to do other things so my family can do things > like eat and have a place to live. I put a lot of time into > MailScanner because I use it in my own commercial product. That seems > pretty damn fair on my side of the equation considering most companies do not contribute jack shit to the open source product they profit from. > > If MailScanner v5 does not work with MailWatch, which I know it does, I really do not care. > Those guys have a commercial product that also makes money off the > work that I do. Do they donate to the project? > Hell no. I have never even had a conversation with them. > > I do not mean to sound cold or harsh, but you are essentailly bitching > at me because this free product created a lot of challenges for you > during the upgrade process. It appears that you did not have a plan to > roll back in the event of an upgrade failure. That is not on me. > You said you prepared for the upgrade. You did not. For future reference: > > - never apply a major upgrade to a critical system without testing it > in a lab first > - have a rollback plan > - instead of upgrading an ancient server, build a new one and shift > the email > - do not blame me > > If you would have done any one of those first three (and always the > 4th), this entire process would have been a lot less urgent and would not have impacted your operations. > > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Paul Scott > Reply: MailScanner Discussion > Date: October 13, 2016 at 9:17:44 PM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? > > > > And insofar as your "do more research and preparation before > > upgrading", I did exactly that, and nowhere was there any great deal > > of information available which would prepare anybody for what is > > actually happening > to them. How would you suggest preparing for this? > > And just because someone decides to bump something up from 4.85 to > > 5.x.x, is that an excuse for breaking so much of it? Not too much in > > change logs alluding to the issues which have been happening to a lot of us out here. > > > > In conclusion, I am not trying to make excuses for myself, nor > > should anyone else. I am VERY THANKFUL for all of the assistance I > > received from everybody on this forum. Without you guys, I would > > have probably been fired from > my job. > > > > THANK YOU! > > Paul Scott > > https://www.edenusa.com > > > > -----Original Message----- > > From: MailScanner > > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info > > ] > > On Behalf Of McMannis > > Sent: Thursday, October 13, 2016 6:03 PM > > To: 'MailScanner Discussion' > > Subject: RE: Upgrade Wrecks MailScanner > > > > Good. Throw it out and start over. > > > > -----Original Message----- > > From: MailScanner > > [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner > > .i > > nfo] > > On Behalf Of Mark Sapiro > > Sent: Thursday, October 13, 2016 4:19 PM > > To: mailscanner at lists.mailscanner.info > > Subject: Re: Upgrade Wrecks MailScanner > > > > On 10/13/2016 01:35 PM, Paul Scott wrote: > > > > > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > > > ************************************************** > > > LibClamAV Warning: *** The virus database is older than 7 days! > > > *** LibClamAV Warning: *** Please update it as soon as possible. > > > *** LibClamAV Warning: > > > ************************************************** > > > LibClamAV Warning: > > *********************************************************** > > > LibClamAV Warning: *** This version of the ClamAV engine is outdated. > > *** > > > LibClamAV Warning: *** DON'T PANIC! Read > > > http://www.clamav.net/support/faq *** LibClamAV Warning: > > > *********************************************************** > > > > > > Try using yum or whatever to install/update clamav, clamd and freshclam. > > Also, running clamd is much preferred to the clamav module. If clamd > > is running, Virus Scanners = auto will use it. > > > > > > > 4. And every now and again, I get these kind of error messages in > > > the > > maillog: > > > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > > > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No > > > >such > > > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > > > create + lock headers file > > > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > > > > > > > > What is the owner and group of /var/spool/MailScanner/incoming/, and > > what user and group are the MailScanner processes running as? > > > > > > > I noticed that there are a few other folks having the same or > > > similar > > issues as I ran into using the install.sh script. I feel that this > > is going to become a large support issue, and I feel badly for all > > of us out here in the world that are running into this problem. > > > > > > I'm sorry for the difficulty that you and others have experienced in > > upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much > > room for improvement in the scripts and documentation, but please > > note that this is not a micro or minor point release upgrade. It is > > a major version jump. As such you should expect that things will > > change and do more research and preparation before actually upgrading. > > > > -- > > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > > California better use your sense - B. Dylan > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > -- > > This message has been scanned for viruses and dangerous content by > > MailScanner, and is believed to be clean. > > > > > > > > -- > > This message has been scanned for viruses and dangerous content by > > MailScanner, and is believed to be clean. > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner From jerry.benton at mailborder.com Fri Oct 14 06:56:26 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Fri, 14 Oct 2016 08:56:26 +0200 Subject: Wolfgang Message-ID: Wolfgang, Please post your sendmail start/stop solution here: https://github.com/MailScanner/v5/issues - Jerry Benton www.mailborder.com +1 - 844-436-6245 From iversons at rushville.k12.in.us Fri Oct 14 06:59:24 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Fri, 14 Oct 2016 02:59:24 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: For the record... I am using Mailscanner v5 in my projects with great success. Works fine with Mailwatch as well. I have carried out many upgrades and tests. I would like to donate more time and money to this project. I made it a point to fully understand the workings of install.sh before proceeding. I have seen silly things where heavy customization of Mailscanner results in upgrade problems to v5. Especially renamed config files and symlinks. No one can anticipate all the things someone might do to their individual installations. Thank you for your hard work, Jerry. This project would have died quite a while ago otherwise. My 2 cents. On Oct 14, 2016 2:23 AM, "Jerry Benton" wrote: > Paul, > > I am not shaming anyone and I am typically very patient. The very > subject of this thread is inflamatory and the tone turned into "v5 > sucks". It doesn?t suck, it is just different to what v4 users are > accustomed to using. It is a major improvement in just about every > way. > > I purposely decoupled MailScanner from the MTA. If you have so much as > a tab error in your MailScanner configuration, it will just barf and > die. If the MTA is tied into the start/stop scripts, the MTA is also > down. You are then rejecting email instead of holding it. If the > services are not tied together and there is a problem with > MailScanner, the MTA will still accept and hold email until the > MailScanner issue is corrected. > > These two services should have never been tied together in the first > place. I will look at Wolfgang?s method, but if implemented it will be > as a script to easily start 2 instances of sendmail and not tied > directly into MailScanner for the reasons mentioned above. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Paul Scott > Reply: MailScanner Discussion > Date: October 14, 2016 at 1:52:36 AM > To: MailScanner Discussion > Subject: RE: Upgrade Wrecks MailScanner > > > Hello Mr. Benton, > > > > I said thank you many times and have always been very courteous, and I > do not have a problem > > donating some money your way. Where would I do that? I do take offense > to some of the way > > things are worded and stuff like "LMFAO", etc., etc. I have not done > anything like that > > to you, or anyone else on this list. I will admit to your points as > follows: > > > > - never apply a major upgrade to a critical system without testing it in > a lab first (CORRECT--did > > not do that) > > - have a rollback plan (CORRECT--and I do, I just thought I would > persevere and get 5.x.x > > working with the help of the great people here) > > - instead of upgrading an ancient server, build a new one and shift the > email (this is not > > an ancient server) > > - do not blame me (I never blamed you...I didn't even know who you were > until this email) > > > > "I do not mean to sound cold or harsh, but you are essentially bitching > at me because this > > free product created a lot of challenges for you during the upgrade > process. It appears > > that you did not have a plan to roll back in the event of an upgrade > failure. That is not on > > me." > > > > This is not correct, because I did immediately roll back to using just > sendmail to process > > mail. The only issue was a swarm of SPAM, because Mailscanner wasn't > scanning. Wolfgang > > kindly helped me with that, by providing the script that the install had > somehow deleted > > off my system. Better to have the SPAM than no email at all. > > > > I am very sorry if you feel that I was "bitching at you." And yes, you > do sound very cold and > > very harsh. I don't feel that I deserve this at all. As I've said MANY > times in these messages, > > I had been using MailScanner for more than 10+ years, and never had a > single issue ever, > > during an install. That softened me up. I am so sorry for that. I had no > idea that Julian > > was no longer working with it...again, I am so sorry. I also contributed > to him many times, > > and purchased his book. I have no problem paying for your services! > > > > As a very seasoned programmer (just not PHP or Perl...I am 60-years old > and worked with > > Phoenix Technologies on the BIOS, using Assembly and C++), I feel that I > would be amiss > > if I did not mention a few things about the install process. Also, it > doesn't appear as > > if I am the only person who is having the same issues. I truly thought > that I was trying to > > help. Thank you for shaming me into submission. > > > > In conclusion, I very surprised at this kind of response from a > professional community. > > I believe that my interaction here has led to helping others solve the > same issues with > > the install process. You have very much shamed me quite well here, and I > promise that I > > will go away and try my very best to continue to work on my issues on my > own. As I consider > > myself a very decent, and good, professional person, where may I > contribute some money > > to you and your family sir? > > > > Thank you again for all of your help. I will go away for now, and leave > all of you alone. I > > am so sorry to have made all of you so angry. > > > > Thank you again for all of your hard work, Paul Scott > > > > > > -----Original Message----- > > From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists. > mailscanner.info] > > On Behalf Of Jerry Benton > > Sent: Thursday, October 13, 2016 10:34 PM > > To: MailScanner Discussion > > Subject: RE: Upgrade Wrecks MailScanner > > > > Ok, enough. > > > > I took over the MailScanner project in January 2014. At that point it > had largely been > > abandoned. The code was woefully outdated and the structure was just > plain wrong according > > to FHS. I updated everything to work with the modern versions of Perl. I > thinned out a lot > > crap. I lterally put MONTHS of work into this. > > > > I am also the sole financial supporter this project. To date, I have > received $220 in donations. > > This is over almost 3 years. For the most part, I do pretty much > everything. Mark helps > > me with sanity checks, my crap Perl skills, and proposes fixes on > MailScanner items. > > A couple of times some community users have helped research some issues. > > (Thanks BTW) > > > > The upside to using open source software is that it is free. The > downside is that you need > > to be pretty adept at what you are doing. > > This is why there are a lot of companies that take open source software > and build commercial > > products from them. You are paying them to make it simple. I paid $3000 > for a Synology NAS > > that has software in it that I wrote. That?s right, I paid for a product > that contains my > > own work. Go figure. > > > > No, everything is not documented in spectacular fashion. This is mainly > because I have > > to do other things so my family can do things like eat and have a place > to live. I put a lot > > of time into MailScanner because I use it in my own commercial product. > That seems pretty > > damn fair on my side of the equation considering most companies do not > contribute jack > > shit to the open source product they profit from. > > > > If MailScanner v5 does not work with MailWatch, which I know it does, I > really do not care. > > Those guys have a commercial product that also makes money off the work > that I do. Do they > > donate to the project? > > Hell no. I have never even had a conversation with them. > > > > I do not mean to sound cold or harsh, but you are essentailly bitching > at me because this > > free product created a lot of challenges for you during the upgrade > process. It appears > > that you did not have a plan to roll back in the event of an upgrade > failure. That is not on > > me. > > You said you prepared for the upgrade. You did not. For future reference: > > > > - never apply a major upgrade to a critical system without testing it in > a lab first > > - have a rollback plan > > - instead of upgrading an ancient server, build a new one and shift the > email > > - do not blame me > > > > If you would have done any one of those first three (and always the > 4th), this entire process > > would have been a lot less urgent and would not have impacted your > operations. > > > > > > > > - > > Jerry Benton > > www.mailborder.com > > +1 - 844-436-6245 > > > > > > -----Original Message----- > > From: Paul Scott > > Reply: MailScanner Discussion > > Date: October 13, 2016 at 9:17:44 PM > > To: MailScanner Discussion > > Subject: RE: Upgrade Wrecks MailScanner > > > > > Actually, not sure what this means ("Good. Throw it out and start > over.") Care to explain? > > > > > > And insofar as your "do more research and preparation before > > > upgrading", I did exactly that, and nowhere was there any great deal > > > of information available which would prepare anybody for what is > actually happening > > to them. How would you suggest preparing for this? > > > And just because someone decides to bump something up from 4.85 to > > > 5.x.x, is that an excuse for breaking so much of it? Not too much in > > > change logs alluding to the issues which have been happening to a lot > of us out here. > > > > > > In conclusion, I am not trying to make excuses for myself, nor should > > > anyone else. I am VERY THANKFUL for all of the assistance I received > > > from everybody on this forum. Without you guys, I would have probably > been fired from > > my job. > > > > > > THANK YOU! > > > Paul Scott > > > https://www.edenusa.com > > > > > > -----Original Message----- > > > From: MailScanner > > > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > > > On Behalf Of McMannis > > > Sent: Thursday, October 13, 2016 6:03 PM > > > To: 'MailScanner Discussion' > > > Subject: RE: Upgrade Wrecks MailScanner > > > > > > Good. Throw it out and start over. > > > > > > -----Original Message----- > > > From: MailScanner > > > [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.i > > > nfo] > > > On Behalf Of Mark Sapiro > > > Sent: Thursday, October 13, 2016 4:19 PM > > > To: mailscanner at lists.mailscanner.info > > > Subject: Re: Upgrade Wrecks MailScanner > > > > > > On 10/13/2016 01:35 PM, Paul Scott wrote: > > > > > > > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > > > > ************************************************** > > > > LibClamAV Warning: *** The virus database is older than 7 days! *** > > > > LibClamAV Warning: *** Please update it as soon as possible. *** > > > > LibClamAV Warning: > > > > ************************************************** > > > > LibClamAV Warning: > > > *********************************************************** > > > > LibClamAV Warning: *** This version of the ClamAV engine is outdated. > > > *** > > > > LibClamAV Warning: *** DON'T PANIC! Read > > > > http://www.clamav.net/support/faq *** LibClamAV Warning: > > > > *********************************************************** > > > > > > > > > Try using yum or whatever to install/update clamav, clamd and > freshclam. > > > Also, running clamd is much preferred to the clamav module. If clamd > > > is running, Virus Scanners = auto will use it. > > > > > > > > > > 4. And every now and again, I get these kind of error messages in > > > > the > > > maillog: > > > > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > > > > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > > > > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > > > > create + lock headers file > > > > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > > > > > > > > > > > > What is the owner and group of /var/spool/MailScanner/incoming/, and > > > what user and group are the MailScanner processes running as? > > > > > > > > > > I noticed that there are a few other folks having the same or > > > > similar > > > issues as I ran into using the install.sh script. I feel that this is > > > going to become a large support issue, and I feel badly for all of us > > > out here in the world that are running into this problem. > > > > > > > > > I'm sorry for the difficulty that you and others have experienced in > > > upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room > > > for improvement in the scripts and documentation, but please note that > > > this is not a micro or minor point release upgrade. It is a major > > > version jump. As such you should expect that things will change and do > > > more research and preparation before actually upgrading. > > > > > > -- > > > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > > > California better use your sense - B. Dylan > > > > > > > > > -- > > > MailScanner mailing list > > > mailscanner at lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > -- > > > This message has been scanned for viruses and dangerous content by > > > MailScanner, and is believed to be clean. > > > > > > > > > > > > -- > > > This message has been scanned for viruses and dangerous content by > > > MailScanner, and is believed to be clean. > > > > > > > > > > > > -- > > > MailScanner mailing list > > > mailscanner at lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > -- > > > MailScanner mailing list > > > mailscanner at lists.mailscanner.info > > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -------------- next part -------------- An HTML attachment was scrubbed... URL: From wbaudler at gb.nrao.edu Fri Oct 14 12:23:58 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Fri, 14 Oct 2016 08:23:58 -0400 Subject: Wolfgang In-Reply-To: References: Message-ID: > Wolfgang, > > Please post your sendmail start/stop solution here: > https://github.com/MailScanner/v5/issues > Posted. Wolfgang From wbaudler at gb.nrao.edu Fri Oct 14 12:32:24 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Fri, 14 Oct 2016 08:32:24 -0400 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: > These two services should have never been tied together in the first > place. I will look at Wolfgang?s method, but if implemented it will be > as a script to easily start 2 instances of sendmail and not tied > directly into MailScanner for the reasons mentioned above. That's exactly how it already works with my new script. Start the new sendmail service first then start your new mailscanner service. Keeps things separated nicely. Wolfgang From mailscanner-list at okla.com Fri Oct 14 13:31:54 2016 From: mailscanner-list at okla.com (Tracy Greggs) Date: Fri, 14 Oct 2016 08:31:54 -0500 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: <001601d2261f$598bedf0$0ca3c9d0$@okla.com> Hey Paul, sorry you were so offended by the "LMFAO" but that one is on me not on Jerry. Jerry's position on things is pretty spot on IMO as to yes it works, read the docs about path changes etc. and set it up in a test VM or physical before deploying it in a live production environment, and make a backup of everything so that you can roll back if needed. Solid advice. What amused me about it, and again not trying to piss people off, is that those suggestions he proposed are pretty much SOP on any new project or major update for pretty much any open source implementation that you are exploring. I am not a contributing coder for this project but like many others have been using MS since its initial release about 15 years ago. All of us on this list have a family to feed and a roof to keep over our heads. Everyone on the list contributes their knowledge to this list for the help of others as they have time to do so. I donated to Jerry to have him rewrite the Avast wrapper for example as it was easiest way for me to get it fixed without spending a lot more of my billable time working on it and it helped the rest of the MS community that wishes to use Avast with the MS v5.x implementation. So if you are planning to do in inline upgrade on a production server without taking all of these precautions, then who is responsible for that? I do hope you get things lined out to your satisfaction. I always have some domains with no MX records so if anyone needs one pointed for their testing purposes then message me off list and I will help you out with that. Good luck with your project Paul. Tracy -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info] On Behalf Of Paul Scott Sent: Friday, October 14, 2016 12:52 AM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Hello Mr. Benton, I said thank you many times and have always been very courteous, and I do not have a problem donating some money your way. Where would I do that? I do take offense to some of the way things are worded and stuff like "LMFAO", etc., etc. I have not done anything like that to you, or anyone else on this list. I will admit to your points as follows: - never apply a major upgrade to a critical system without testing it in a lab first (CORRECT--did not do that) - have a rollback plan (CORRECT--and I do, I just thought I would persevere and get 5.x.x working with the help of the great people here) - instead of upgrading an ancient server, build a new one and shift the email (this is not an ancient server) - do not blame me (I never blamed you...I didn't even know who you were until this email) "I do not mean to sound cold or harsh, but you are essentially bitching at me because this free product created a lot of challenges for you during the upgrade process. It appears that you did not have a plan to roll back in the event of an upgrade failure. That is not on me." This is not correct, because I did immediately roll back to using just sendmail to process mail. The only issue was a swarm of SPAM, because Mailscanner wasn't scanning. Wolfgang kindly helped me with that, by providing the script that the install had somehow deleted off my system. Better to have the SPAM than no email at all. I am very sorry if you feel that I was "bitching at you." And yes, you do sound very cold and very harsh. I don't feel that I deserve this at all. As I've said MANY times in these messages, I had been using MailScanner for more than 10+ years, and never had a single issue ever, during an install. That softened me up. I am so sorry for that. I had no idea that Julian was no longer working with it...again, I am so sorry. I also contributed to him many times, and purchased his book. I have no problem paying for your services! As a very seasoned programmer (just not PHP or Perl...I am 60-years old and worked with Phoenix Technologies on the BIOS, using Assembly and C++), I feel that I would be amiss if I did not mention a few things about the install process. Also, it doesn't appear as if I am the only person who is having the same issues. I truly thought that I was trying to help. Thank you for shaming me into submission. In conclusion, I very surprised at this kind of response from a professional community. I believe that my interaction here has led to helping others solve the same issues with the install process. You have very much shamed me quite well here, and I promise that I will go away and try my very best to continue to work on my issues on my own. As I consider myself a very decent, and good, professional person, where may I contribute some money to you and your family sir? Thank you again for all of your help. I will go away for now, and leave all of you alone. I am so sorry to have made all of you so angry. Thank you again for all of your hard work, Paul Scott -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Jerry Benton Sent: Thursday, October 13, 2016 10:34 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Ok, enough. I took over the MailScanner project in January 2014. At that point it had largely been abandoned. The code was woefully outdated and the structure was just plain wrong according to FHS. I updated everything to work with the modern versions of Perl. I thinned out a lot crap. I lterally put MONTHS of work into this. I am also the sole financial supporter this project. To date, I have received $220 in donations. This is over almost 3 years. For the most part, I do pretty much everything. Mark helps me with sanity checks, my crap Perl skills, and proposes fixes on MailScanner items. A couple of times some community users have helped research some issues. (Thanks BTW) The upside to using open source software is that it is free. The downside is that you need to be pretty adept at what you are doing. This is why there are a lot of companies that take open source software and build commercial products from them. You are paying them to make it simple. I paid $3000 for a Synology NAS that has software in it that I wrote. That?s right, I paid for a product that contains my own work. Go figure. No, everything is not documented in spectacular fashion. This is mainly because I have to do other things so my family can do things like eat and have a place to live. I put a lot of time into MailScanner because I use it in my own commercial product. That seems pretty damn fair on my side of the equation considering most companies do not contribute jack shit to the open source product they profit from. If MailScanner v5 does not work with MailWatch, which I know it does, I really do not care. Those guys have a commercial product that also makes money off the work that I do. Do they donate to the project? Hell no. I have never even had a conversation with them. I do not mean to sound cold or harsh, but you are essentailly bitching at me because this free product created a lot of challenges for you during the upgrade process. It appears that you did not have a plan to roll back in the event of an upgrade failure. That is not on me. You said you prepared for the upgrade. You did not. For future reference: - never apply a major upgrade to a critical system without testing it in a lab first - have a rollback plan - instead of upgrading an ancient server, build a new one and shift the email - do not blame me If you would have done any one of those first three (and always the 4th), this entire process would have been a lot less urgent and would not have impacted your operations. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From: Paul Scott Reply: MailScanner Discussion Date: October 13, 2016 at 9:17:44 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner > Actually, not sure what this means ("Good. Throw it out and start over.") Care to explain? > > And insofar as your "do more research and preparation before > upgrading", I did exactly that, and nowhere was there any great deal > of information available which would prepare anybody for what is actually happening to them. How would you suggest preparing for this? > And just because someone decides to bump something up from 4.85 to > 5.x.x, is that an excuse for breaking so much of it? Not too much in > change logs alluding to the issues which have been happening to a lot of us out here. > > In conclusion, I am not trying to make excuses for myself, nor should > anyone else. I am VERY THANKFUL for all of the assistance I received > from everybody on this forum. Without you guys, I would have probably been fired from my job. > > THANK YOU! > Paul Scott > https://www.edenusa.com > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] > On Behalf Of McMannis > Sent: Thursday, October 13, 2016 6:03 PM > To: 'MailScanner Discussion' > Subject: RE: Upgrade Wrecks MailScanner > > Good. Throw it out and start over. > > -----Original Message----- > From: MailScanner > [mailto:mailscanner-bounces+mcmannis=intergate.com at lists.mailscanner.i > nfo] > On Behalf Of Mark Sapiro > Sent: Thursday, October 13, 2016 4:19 PM > To: mailscanner at lists.mailscanner.info > Subject: Re: Upgrade Wrecks MailScanner > > On 10/13/2016 01:35 PM, Paul Scott wrote: > > > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > > ************************************************** > > LibClamAV Warning: *** The virus database is older than 7 days! *** > > LibClamAV Warning: *** Please update it as soon as possible. *** > > LibClamAV Warning: > > ************************************************** > > LibClamAV Warning: > *********************************************************** > > LibClamAV Warning: *** This version of the ClamAV engine is outdated. > *** > > LibClamAV Warning: *** DON'T PANIC! Read > > http://www.clamav.net/support/faq *** LibClamAV Warning: > > *********************************************************** > > > Try using yum or whatever to install/update clamav, clamd and freshclam. > Also, running clamd is much preferred to the clamav module. If clamd > is running, Virus Scanners = auto will use it. > > > > 4. And every now and again, I get these kind of error messages in > > the > maillog: > > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > > create + lock headers file > > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header > > > > What is the owner and group of /var/spool/MailScanner/incoming/, and > what user and group are the MailScanner processes running as? > > > > I noticed that there are a few other folks having the same or > > similar > issues as I ran into using the install.sh script. I feel that this is > going to become a large support issue, and I feel badly for all of us > out here in the world that are running into this problem. > > > I'm sorry for the difficulty that you and others have experienced in > upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room > for improvement in the scripts and documentation, but please note that > this is not a micro or minor point release upgrade. It is a major > version jump. As such you should expect that things will change and do > more research and preparation before actually upgrading. > > -- > Mark Sapiro The highway is for gamblers, San Francisco Bay Area, > California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > -- > This message has been scanned for viruses and dangerous content by > MailScanner, and is believed to be clean. > > > > -- > This message has been scanned for viruses and dangerous content by > MailScanner, and is believed to be clean. > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. --- This email has been checked for viruses by Avast antivirus software. https://www.avast.com/antivirus -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From mailscanner-list at okla.com Fri Oct 14 13:40:36 2016 From: mailscanner-list at okla.com (Tracy Greggs) Date: Fri, 14 Oct 2016 08:40:36 -0500 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> Message-ID: <001801d22620$8eef6bb0$acce4310$@okla.com> If you are using Centos I would suggest installing clamd from the EPEL repo, after removing whatever version you have installed. Clamd is the fastest implementation and is pretty much considered to be THE way to go with MS installations. That being said the EPEL repo puts freshclam in /usr/bin/freshclam and in the 4.x versions of MS the updater was looking for freshclam in /usr/local/bin/ so a symlink is a quick fix for that. Regards, Tracy -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+mailscanner-list=okla.com at lists.mailscanner.info ] On Behalf Of Paul Scott Sent: Thursday, October 13, 2016 4:44 PM To: MailScanner Discussion Subject: RE: Upgrade Wrecks MailScanner Tried to update clamav, etc., but no love. See the following: [root at mail log]# yum update clamav Loaded plugins: fastestmirror, priorities Loading mirror speeds from cached hostfile * addons: centos-distro.cavecreek.net * base: mirror.hmc.edu * epel: linux.mirrors.es.net * extras: mirror.compevo.com * rpmforge: mirror.hmc.edu * updates: mirror.pac-12.org Excluding Packages in global exclude list Finished 248 packages excluded due to repository priority protections Setting up Update Process No Packages marked for Update [root at mail log]# yum update clamd Loaded plugins: fastestmirror, priorities Loading mirror speeds from cached hostfile * addons: centos-distro.cavecreek.net * base: mirror.hmc.edu * epel: linux.mirrors.es.net * extras: mirror.compevo.com * rpmforge: mirror.hmc.edu * updates: mirror.pac-12.org Excluding Packages in global exclude list Finished 248 packages excluded due to repository priority protections Setting up Update Process No Packages marked for Update [root at mail log]# yum update freshclam Loaded plugins: fastestmirror, priorities Loading mirror speeds from cached hostfile * addons: centos-distro.cavecreek.net * base: mirror.hmc.edu * epel: linux.mirrors.es.net * extras: mirror.compevo.com * rpmforge: mirror.hmc.edu * updates: mirror.pac-12.org Excluding Packages in global exclude list Finished 248 packages excluded due to repository priority protections Setting up Update Process No Match for argument: freshclam No package freshclam available. No Packages marked for Update [root at mail log]# -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+sales=edenusa.com at lists.mailscanner.info] On Behalf Of Mark Sapiro Sent: Thursday, October 13, 2016 2:19 PM To: mailscanner at lists.mailscanner.info Subject: Re: Upgrade Wrecks MailScanner On 10/13/2016 01:35 PM, Paul Scott wrote: > > Auto: Found virus scanners: clamavmodule LibClamAV Warning: > ************************************************** > LibClamAV Warning: *** The virus database is older than 7 days! *** > LibClamAV Warning: *** Please update it as soon as possible. *** > LibClamAV Warning: ************************************************** > LibClamAV Warning: *********************************************************** > LibClamAV Warning: *** This version of the ClamAV engine is outdated. *** > LibClamAV Warning: *** DON'T PANIC! Read > http://www.clamav.net/support/faq *** LibClamAV Warning: > *********************************************************** Try using yum or whatever to install/update clamav, clamd and freshclam. Also, running clamd is much preferred to the clamav module. If clamd is running, Virus Scanners = auto will use it. > 4. And every now and again, I get these kind of error messages in the maillog: > Oct 13 13:07:44 mail MailScanner[4773]: Could not open file > >/var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header: No such > file or directory Oct 13 13:07:44 mail MailScanner[4773]: Cannot > create + lock headers file > /var/spool/MailScanner/incoming/4773/u9DK7gOS005688.header What is the owner and group of /var/spool/MailScanner/incoming/, and what user and group are the MailScanner processes running as? > I noticed that there are a few other folks having the same or similar issues as I ran into using the install.sh script. I feel that this is going to become a large support issue, and I feel badly for all of us out here in the world that are running into this problem. I'm sorry for the difficulty that you and others have experienced in upgrading from Mailscanner 4.x.x to 5.x.x. I'm sure there's much room for improvement in the scripts and documentation, but please note that this is not a micro or minor point release upgrade. It is a major version jump. As such you should expect that things will change and do more research and preparation before actually upgrading. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. --- This email has been checked for viruses by Avast antivirus software. https://www.avast.com/antivirus -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. From jfgavilanes at edinun.com Fri Oct 14 14:22:38 2016 From: jfgavilanes at edinun.com (Juan Fco. Gavilanes N.) Date: Fri, 14 Oct 2016 09:22:38 -0500 Subject: Mailscanner 5.0.3-7 Message-ID: <000001d22626$6ddc90f0$4995b2d0$@edinun.com> good morning answering questions 1. Fedora 24 Server 4.7.4-200.fc24.x86_64 2. I am using sendmail and perform all configurations including the https://www.mailscanner.info/sendmail/ sendmail only if you send emails but not send mailscanner but if you start the mail scanner correctly. 3. October 14 9:05:56 mail MailScanner [29957]: Found 0 messages in the Processing Attempts Database October 14 9:05:56 mail MailScanner [29957]: Using locktype = posix October 14 9:05:58 mail MailScanner [29958]: MailScanner Email Processor version 5.0.3 starting ... October 14 9:05:59 mail MailScanner [29958]: Reading configuration file /etc/MailScanner/MailScanner.conf October 14 9:05:59 mail MailScanner [29958]: Reading configuration file /etc/MailScanner/conf.d/README October 14 9:05:59 mail MailScanner [29958]: 868 Read hostnames from the phishing whitelist October 14 9:05:59 mail MailScanner [29958]: 5807 Read hostnames from the phishing blacklists 4. sendmail only if it works 5. has not installed any previous version Thank you -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Fri Oct 14 16:57:44 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 14 Oct 2016 09:57:44 -0700 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: <204c361a-f4b7-ebed-4c6f-3772e395b064@msapiro.net> On 10/13/2016 10:33 PM, Jerry Benton wrote: > Ok, enough. I started a reply in this thread last night, but I discarded it and decided to sleep on it. I see that now, pretty much everything I would have said has been said. The only thing I want to add is from my perspective as an open source contributer (mostly to the GNU Mailman project - very little of my time is spent on MailScanner), I found the entire tone of this thread to be extremely negative starting with the Subject:. I understand Paul was under a lot of pressure and probably didn't mean to be so negative and blaming in tone, but it still came across that way to me. The message here is please understand that most open source projects are not Mozilla, and the contributors are mostly volunteers who receive nothing for their labor beyond the satisfaction of doing a good job (better in many cases than the proprietary software vendors), so be kind to us. And Paul, if you really want to help, now that you have things sorted out, if you could write up in a detailed and organized way what all your issues were and how you solved them and post that here (with an appropriate Subject:), I'm sure it would be helpful to others. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: From mark at msapiro.net Fri Oct 14 17:07:24 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 14 Oct 2016 10:07:24 -0700 Subject: Mailscanner 5.0.3-7 In-Reply-To: <000001d22626$6ddc90f0$4995b2d0$@edinun.com> References: <000001d22626$6ddc90f0$4995b2d0$@edinun.com> Message-ID: On 10/14/2016 07:22 AM, Juan Fco. Gavilanes N. wrote: > > 2. I am using sendmail and perform all configurations including the > https://www.mailscanner.info/sendmail/ > sendmail only if you send emails but not send mailscanner but if you > start the mail scanner correctly. See the script and comments at for a way to start and stop sendmail as needed by MailScanner. In a MailScanner environment, you need two sendmail instances, one to receive incoming mail and queue it for MailScanner and one for MailScanner to deliver scanned mail. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From juanpablo at digitecmedia.com Fri Oct 14 17:01:20 2016 From: juanpablo at digitecmedia.com (=?utf-8?Q?Juan_Pablo_Ort=C3=AD_Granell_-_Digitec_Media?=) Date: Fri, 14 Oct 2016 19:01:20 +0200 Subject: Modify text "Message released from quarantine" Message-ID: Hi!. Somebody knows how I can edit the texts "Message released from quarantine? and "Please find the original message that was quarantined attached to this mail?. Thanks. Kind regards. -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Fri Oct 14 17:13:10 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 14 Oct 2016 10:13:10 -0700 Subject: Modify text "Message released from quarantine" In-Reply-To: References: Message-ID: <356385e0-b196-79a0-0c9e-eea40f51411b@msapiro.net> On 10/14/2016 10:01 AM, Juan Pablo Ort? Granell - Digitec Media wrote: > Hi!. Somebody knows how I can edit the texts "Message released from > quarantine? and "Please find the original message that was quarantined > attached to this mail?. Thanks. I think these come from MailWatch or something similar, not from MailScanner. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From juanpablo at digitecmedia.com Fri Oct 14 17:43:01 2016 From: juanpablo at digitecmedia.com (=?utf-8?Q?Juan_Pablo_Ort=C3=AD_Granell_-_Digitec_Media?=) Date: Fri, 14 Oct 2016 19:43:01 +0200 Subject: Modify text "Message released from quarantine" In-Reply-To: <356385e0-b196-79a0-0c9e-eea40f51411b@msapiro.net> References: <356385e0-b196-79a0-0c9e-eea40f51411b@msapiro.net> Message-ID: OK, thanks a lot Mark. I?ll ask MailWatch support. Kind regards. > El 14 oct 2016, a las 19:13, Mark Sapiro escribi?: > > On 10/14/2016 10:01 AM, Juan Pablo Ort? Granell - Digitec Media wrote: >> Hi!. Somebody knows how I can edit the texts "Message released from >> quarantine? and "Please find the original message that was quarantined >> attached to this mail?. Thanks. > > > I think these come from MailWatch or something similar, not from > MailScanner. > > -- > Mark Sapiro The highway is for gamblers, > San Francisco Bay Area, California better use your sense - B. Dylan > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > From jfgavilanes at edinun.com Fri Oct 14 19:58:39 2016 From: jfgavilanes at edinun.com (Juan Fco. Gavilanes N.) Date: Fri, 14 Oct 2016 14:58:39 -0500 Subject: Mailscanner 5.0.3-7 Message-ID: <001301d22655$5ba1ed20$12e5c760$@edinun.com> oct 14 14:46:16 mail sendmail[7371]: u9EJkDsC007371: from=, size=0, class=0, nrcpts=0, proto=ESMTP, daemon=MTA, relay=keep oct 14 14:47:07 mail sendmail[7370]: unable to qualify my own domain name (mail) -- using short name oct 14 14:47:07 mail sendmail[7427]: starting daemon (8.15.2): queueing at 00:15:00 oct 14 14:47:07 mail sendmail[7427]: unable to write pid to /var/run/sendmail.out.pid: file in use by another process oct 14 14:47:07 mail mailscanner-sendmail[7353]: outgoing sendmail: [ OK ] oct 14 14:47:07 mail systemd[1]: mailscanner-sendmail.service: PID file /var/run/sendmail.*.pid, /var/run/sm-client.pid not readable (yet?) after s oct 14 14:48:07 mail systemd[1]: mailscanner-sendmail.service: Start operation timed out. Terminating. oct 14 14:48:07 mail systemd[1]: Failed to start SYSV: start sendmail queues for mailscanner. oct 14 14:48:07 mail systemd[1]: mailscanner-sendmail.service: Unit entered failed state. oct 14 14:48:07 mail systemd[1]: mailscanner-sendmail.service: Failed with result 'timeout'. -- This message has been scanned for viruses and dangerous content by MailScanner, and is believed to be clean. -------------- next part -------------- An HTML attachment was scrubbed... URL: From Antony.Stone at mailscanner.open.source.it Fri Oct 14 20:20:34 2016 From: Antony.Stone at mailscanner.open.source.it (Antony Stone) Date: Fri, 14 Oct 2016 22:20:34 +0200 Subject: Mailscanner 5.0.3-7 In-Reply-To: <001301d22655$5ba1ed20$12e5c760$@edinun.com> References: <001301d22655$5ba1ed20$12e5c760$@edinun.com> Message-ID: <201610142220.34545.Antony.Stone@mailscanner.open.source.it> On Friday 14 October 2016 at 21:58:39, Juan Fco. Gavilanes N. wrote: > oct 14 14:46:16 mail sendmail[7371]: u9EJkDsC007371: > from=, size=0, class=0, nrcpts=0, proto=ESMTP, > daemon=MTA, relay=keep > > oct 14 14:47:07 mail sendmail[7370]: unable to qualify my own domain name > (mail) -- using short name What do you have in /etc/hostname (or possibly /etc/HOSTNAME) and in /etc/hosts? > oct 14 14:47:07 mail sendmail[7427]: starting daemon (8.15.2): > queueing at 00:15:00 > > oct 14 14:47:07 mail sendmail[7427]: unable to write pid to > /var/run/sendmail.out.pid: file in use by another process What is the output of "ls -l /var/run/sendmail.out.pid"? Which user are you trying to run sendmail as? > oct 14 14:47:07 mail mailscanner-sendmail[7353]: outgoing > sendmail: [ OK ] > > oct 14 14:47:07 mail systemd[1]: mailscanner-sendmail.service: PID file > /var/run/sendmail.*.pid, /var/run/sm-client.pid not readable (yet?) after s What is the output of "ls -l /var/run/sendmail.*.pid"? What is the output of "ls -l /var/run/sm-client.pid"? > oct 14 14:48:07 mail systemd[1]: mailscanner-sendmail.service: Start > operation timed out. Terminating. > > oct 14 14:48:07 mail systemd[1]: Failed to start SYSV: start sendmail > queues for mailscanner. > > oct 14 14:48:07 mail systemd[1]: mailscanner-sendmail.service: Unit entered > failed state. > > oct 14 14:48:07 mail systemd[1]: mailscanner-sendmail.service: Failed with > result 'timeout'. On Thursday 13 October 2016 at 21:32:22, Antony Stone wrote: > 4. Are both mail services (inbound queueing, outbound delivery) running? On Friday 14 October 2016 at 16:22:38, Juan Fco. Gavilanes N. wrote: > 4. sendmail only if it works I don't understand this answer. Please tell us whether you have two sendmail processes running on the machine. One of them should be running in queueing mode only - that is, with options similar to: sendmail -bd -ODeliveryMode=queueonly -OQueueDirectory=/var/spool/mqueue.in the other should be running in delivery mode: sendmail -q15m Please let us know whether "ps" shows these two processes running. Antony. -- I lay awake all night wondering where the sun went, and then it dawned on me. Please reply to the list; please *don't* CC me. From kevin.miller at juneau.org Mon Oct 17 19:12:20 2016 From: kevin.miller at juneau.org (Kevin Miller) Date: Mon, 17 Oct 2016 19:12:20 +0000 Subject: Upgrade Wrecks MailScanner In-Reply-To: References: <18d1eddc-fe93-6179-1166-974c8a00a738@msapiro.net> <8a33af1122e405609acc93bdf6a593f8.squirrel@webmail.gb.nrao.edu> <69ffd21100f7975f4b392090c1f90a07.squirrel@webmail.gb.nrao.edu> <000f01d225b6$b44d8320$1ce88960$@intergate.com> Message-ID: <49c93b1eaa264fc9b0ad44d8700c013b@City-Exch-DB2.cbj.local> > Ok, enough. No good deed goes unpunished. I haven't tried upgrading yet (if it ain't broke, don't fix it) but I'm sure I will at some point. I don't have anything to add to the conversation as it regards specific issues but I would like to make a couple of suggestions that may make life significantly better for those managing a MailScanner installation. I've always run multiple MailScanner boxes (mx1, mx2, etc.) so I always had a backup in case something goes bump. I can turn any of them off, and the others will pick up the workload. I also have a test box called mxt. I can torture it ad infinitum, and never lose sleep because it accepts mail for mxtest.ci.juneau.ak.us as well as my other "live" domains but I don't have it in the MX list for the other domains. Thus I can set it up identically to my live servers and use external email accounts to send to myself to test delivery, spam response, virus filtering, etc. When I'm happy that I've identified all the gotchas I can upgrade the live MX boxes, starting with the lowest priority and working my way up. Prior to my last update a year or two ago, I also did a P2V to create a virtual image of my primary MailScanner box. Once I did that, it was simple to create several VMs. I took the new image, patched it, installed additional software as appropriate, upgraded MailSaanner etc. then cloned that to make several identical new email gateways. Of course, I had to change the IP address, and hostname, etc. but that's pretty minor. We use Hyper-V, but vmware, or virtualbox would work just as well. Often, prior to patching the box, I'll create a snapshot. If anything in the patch cycle breaks something in MailScanner, it's about 30 seconds effort to stop the VM, then roll back to the snapshot I took a short time before. If you do this on a test server as mentioned above, there is zero loss of inbound mail, and zero risk. You can always get back to square one, running exactly as you were before the upgrades or patches were put installed. Once you solve the issue on the test box, you can apply the upgrade or patch to the live boxes. Because a test box isn't processing thousands of messages a day, it can be built with very humble disk space and memory requirements. Heck, it's only going to handle a couple messages at a whack so a gig or two of memory and 50 GB of disk space is more than enough. I've done it on desktops that had been upgraded in our replacement cycle. This all presupposes that the email administrator also has access to modify their DNS, and can set up test boxes or virtual hosts but I expect that most people managing an enterprise email system probably can cobble that together. Anyway, that's my .02 worth. Hopefully it's sage advice for someone else. It's saved my bacon more than once! ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4588 Registered Linux User No: 307357 From carles at unlimitedmail.org Wed Oct 19 10:47:10 2016 From: carles at unlimitedmail.org (=?UTF-8?Q?[SOLTECSIS]_Carles_Xavier_Munyoz_Bald=c3=b3?=) Date: Wed, 19 Oct 2016 12:47:10 +0200 Subject: Clamd::ERROR:: after TNEF expansion. Message-ID: <2c462454-bf3b-626d-f30a-a8ddd942642e@unlimitedmail.org> Hello, I have seen in my server logs that sometimes appear "Access denied" errors from Clamd. These errors allways appears after a TNEF archive expansion and these errors are always interpreted by MailScanner as if the escaned files were infected. Here you may see the logs of an example: [...] MailScanner[10778]: Expanding TNEF archive at /var/spool/MailScanner/incoming/10778/u9J9iHsT003610/winmail.dat MailScanner[10778]: Clamd::ERROR:: SKMBT_C224e16101910041.pdf/Access denied. ERROR :: ./u9J9iHsT003610/tnefxxJw9_ MailScanner[10778]: Clamd::ERROR:: image001.png/Access denied. ERROR :: ./u9J9iHsT003610/tnefxxJw9_ MailScanner[10778]: Clamd::ERROR:: image002.png/Access denied. ERROR :: ./u9J9iHsT003610/tnefxxJw9_ MailScanner[10778]: Clamd::ERROR:: image004.png/Access denied. ERROR :: ./u9J9iHsT003610/tnefxxJw9_ MailScanner[10778]: Clamd::ERROR:: image003.png/Access denied. ERROR :: ./u9J9iHsT003610/tnefxxJw9_ MailScanner[10778]: Virus Scanning: Clamd found 4 infections [...] Why is happening this? It doesn't happens with any other e-mail with attachments that are not TNEF expandable. It semas a permissions problem. How can I solve it? Greetings. ======================================== SOLTECSIS SOLUCIONES TECNOLOGICAS, S.L. Carles Xavier Munyoz Bald? Departamento de I+D+I Tel./Fax: 966 446 046 cmunyoz at soltecsis.com www.soltecsis.com ======================================== --- La informaci?n contenida en este e-mail es confidencial, siendo para uso exclusivo del destinatario arriba mencionado. Le informamos que est? totalmente prohibida cualquier utilizaci?n, divulgaci?n, distribuci?n y/o reproducci?n de esta comunicaci?n sin autorizaci?n expresa en virtud de la legislaci?n vigente. Si ha recibido este mensaje por error, le rogamos nos lo notifique inmediatamente por la misma v?a y proceda a su eliminaci?n. --- From heino.backhaus at fink-computer.de Wed Oct 19 13:24:51 2016 From: heino.backhaus at fink-computer.de (Heino Backhaus) Date: Wed, 19 Oct 2016 15:24:51 +0200 Subject: Clamd does not detect all Makros. Message-ID: <676634bc-94b4-af22-fd17-e40ff9c5422d@fink-computer.de> Hello List, we've seen some mails containing malicius macros not detected by clamav with "OLE2BlockMacros yes". https://virustotal.com/de/file/76b8348170c8f44a1030765118ad71b5b93374aad93e24e0b106ccbcf7c89547/analysis/ So far the filenames we've seen where Swift.doc. According to Virustotal the following filenames have been seen: SWIFT.doc Swift.doc ORDER.doc ORDER (1).doc I've written a Bug-report for clamav and i'm waiting for their answer. -- Mit freundlichen Gruessen H. Backhaus Fink-Computer Systeme Heggrabenstr. 9, 35435 Wettenberg Email: heino.backhaus at fink-computer.de Web: www.fink-computer.de Fax: +49-641-98444638 Fon: +49-641-98444640 UST-ID: DE151040770 HRB: 2143 Gie?en GF: Fredi Fink "In retrospect it becomes clear that hindsight is definitely overrated!" -Alfred E. Neumann From steveb_clamav at sanesecurity.com Wed Oct 19 13:42:50 2016 From: steveb_clamav at sanesecurity.com (Steve Basford) Date: Wed, 19 Oct 2016 14:42:50 +0100 Subject: Clamd does not detect all Makros. In-Reply-To: <676634bc-94b4-af22-fd17-e40ff9c5422d@fink-computer.de> References: <676634bc-94b4-af22-fd17-e40ff9c5422d@fink-computer.de> Message-ID: On Wed, October 19, 2016 2:24 pm, Heino Backhaus wrote: > Hello List, > > > we've seen some mails containing malicius macros not detected by clamav > with "OLE2BlockMacros yes". > > https://virustotal.com/de/file/76b8348170c8f44a1030765118ad71b5b93374aad9 > 3e24e0b106ccbcf7c89547/analysis/ > Just as a note, this detected by ClamAV already as a hash: Doc.Dropper.Agent-1776597 66f869afeb0bc8fcc91307a3155c3118:207360 Could you throw a copy to samples AT sanesecurity.org.uk and I'll take a quick peek. -- Cheers, Steve Twitter: @sanesecurity From heino.backhaus at fink-computer.de Wed Oct 19 13:48:40 2016 From: heino.backhaus at fink-computer.de (Heino Backhaus) Date: Wed, 19 Oct 2016 15:48:40 +0200 Subject: Clamd does not detect all Makros. In-Reply-To: References: <676634bc-94b4-af22-fd17-e40ff9c5422d@fink-computer.de> Message-ID: <7ecb1d35-45c8-21bd-f109-639338fd45d6@fink-computer.de> just sent... Mit freundlichen Gruessen H. Backhaus Fink-Computer Systeme Heggrabenstr. 9, 35435 Wettenberg Email: heino.backhaus at fink-computer.de Web: www.fink-computer.de Fax: +49-641-98444638 Fon: +49-641-98444640 UST-ID: DE151040770 HRB: 2143 Gie?en GF: Fredi Fink "In retrospect it becomes clear that hindsight is definitely overrated!" -Alfred E. Neumann Am 19.10.2016 um 15:42 schrieb Steve Basford: > On Wed, October 19, 2016 2:24 pm, Heino Backhaus wrote: >> Hello List, >> >> >> we've seen some mails containing malicius macros not detected by clamav >> with "OLE2BlockMacros yes". >> >> https://virustotal.com/de/file/76b8348170c8f44a1030765118ad71b5b93374aad9 >> 3e24e0b106ccbcf7c89547/analysis/ >> > Just as a note, this detected by ClamAV already as a hash: > > Doc.Dropper.Agent-1776597 > 66f869afeb0bc8fcc91307a3155c3118:207360 > > Could you throw a copy to samples AT sanesecurity.org.uk and I'll > take a quick peek. > From rabollinger at gmail.com Wed Oct 19 20:08:24 2016 From: rabollinger at gmail.com (Richard Bollinger) Date: Wed, 19 Oct 2016 16:08:24 -0400 Subject: Can I quarantine a message based on the presence of a specific header line? Message-ID: Hi folks: We have a system that tags outbound emails that should be quarantined by added a special mail header. I'd like to use MailScanner to check for the presence that header and act accordingly, with the usual options specified by rules. Is there a way to do this? Thanks, Rich B -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Wed Oct 19 23:31:32 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 19 Oct 2016 16:31:32 -0700 Subject: Can I quarantine a message based on the presence of a specific header line? In-Reply-To: References: Message-ID: On 10/19/2016 01:08 PM, Richard Bollinger wrote: > > We have a system that tags outbound emails that should be quarantined by > added a special mail header. I'd like to use MailScanner to check for > the presence that header and act accordingly, with the usual options > specified by rules. Is there a way to do this? Yes. First define a SpamAssassin rule like header FOUND_SPECIAL_HEADER exists:Name-Of-Your-Header describe FOUND_SPECIAL_HEADER Whatever you want to describe this score FOUND_SPECIAL_HEADER 0.1 The score can be any non-zero value. Then you can make a ruleset for SpamAssassin Rule Actions, e.g. SpamAssassin Rule Actions = %rules-dir%/spam_rule_action.rules and in that file put things like To exempt at example.com FOUND_SPECIAL_HEADER=>deliver >From other at example.com FOUND_SPECIAL_HEADER=>deliver FromOrTo default FOUND_SPECIAL_HEADER=>store,discard See -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From nizam at ump.edu.my Thu Oct 20 02:31:01 2016 From: nizam at ump.edu.my (MOHD KHAIRUN NIZAM BIN OTHMAN .) Date: Thu, 20 Oct 2016 10:31:01 +0800 Subject: Maillog doesn't save into Mysql Message-ID: Hi, I've just setup my mailscanner . Sendmail all working fine All emails are successfully sent The problem is, there is no maillog saved in my mysql database. I've tested mysql username and password, everything works fine. My setup Centos 6.6 Mailscanner 5.0.3-7 Mailwatch 1.2.0 Thanks.. -- *The information contained in this e-mail message and any accompanying files is or may be confidential. If you are not the intended recipient, any use, dissemination, reliance, forwarding, printing or copying of this e-mail or any attached files is unauthorised. This e-mail is subject to copyright. No part of it should be reproduced, adapted or communicated without the written consent of the copyright owner. If you have received this e-mail in error please advise the sender immediately by return e-mail or telephone and delete all copies. UMP does not guarantee the accuracy or completeness of any information contained in this e-mail or attached files. Internet communications are not secure, therefore UMP does not accept legal responsibility for the contents of this message or attached files.* *Universiti Malaysia Pahang * -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Thu Oct 20 03:32:56 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Wed, 19 Oct 2016 23:32:56 -0400 Subject: Maillog doesn't save into Mysql In-Reply-To: References: Message-ID: You need to ask the MailWatch mailing list. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?MOHD KHAIRUN NIZAM BIN OTHMAN . Reply:?MailScanner Discussion Date:?October 19, 2016 at 10:54:53 PM To:?mailscanner at lists.mailscanner.info Subject:? Maillog doesn't save into Mysql > Hi, > > I've just setup my mailscanner . > > Sendmail all working fine All emails are successfully sent > > The problem is, there is no maillog saved in my mysql database. > > I've tested mysql username and password, everything works fine. > > My setup > > Centos 6.6 > Mailscanner 5.0.3-7 > Mailwatch 1.2.0 > > Thanks.. > > -- > *The information contained in this e-mail message and any accompanying > files is or may be confidential. If you are not the intended recipient, any > use, dissemination, reliance, forwarding, printing or copying of this > e-mail or any attached files is unauthorised. This e-mail is subject to > copyright. No part of it should be reproduced, adapted or communicated > without the written consent of the copyright owner. If you have received > this e-mail in error please advise the sender immediately by return e-mail > or telephone and delete all copies. UMP does not guarantee the accuracy or > completeness of any information contained in this e-mail or attached files. > Internet communications are not secure, therefore UMP does not accept legal > responsibility for the contents of this message or attached files.* > *Universiti Malaysia Pahang * > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From nizam at ump.edu.my Thu Oct 20 03:36:14 2016 From: nizam at ump.edu.my (MOHD KHAIRUN NIZAM BIN OTHMAN .) Date: Thu, 20 Oct 2016 11:36:14 +0800 Subject: Maillog doesn't save into Mysql In-Reply-To: References: Message-ID: Hi, Thanks..Will do.. On Thu, Oct 20, 2016 at 11:32 AM, Jerry Benton wrote: > You need to ask the MailWatch mailing list. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: MOHD KHAIRUN NIZAM BIN OTHMAN . > Reply: MailScanner Discussion > Date: October 19, 2016 at 10:54:53 PM > To: mailscanner at lists.mailscanner.info > > Subject: Maillog doesn't save into Mysql > > > Hi, > > > > I've just setup my mailscanner . > > > > Sendmail all working fine All emails are successfully sent > > > > The problem is, there is no maillog saved in my mysql database. > > > > I've tested mysql username and password, everything works fine. > > > > My setup > > > > Centos 6.6 > > Mailscanner 5.0.3-7 > > Mailwatch 1.2.0 > > > > Thanks.. > > > > -- > > *The information contained in this e-mail message and any accompanying > > files is or may be confidential. If you are not the intended recipient, > any > > use, dissemination, reliance, forwarding, printing or copying of this > > e-mail or any attached files is unauthorised. This e-mail is subject to > > copyright. No part of it should be reproduced, adapted or communicated > > without the written consent of the copyright owner. If you have received > > this e-mail in error please advise the sender immediately by return > e-mail > > or telephone and delete all copies. UMP does not guarantee the accuracy > or > > completeness of any information contained in this e-mail or attached > files. > > Internet communications are not secure, therefore UMP does not accept > legal > > responsibility for the contents of this message or attached files.* > > *Universiti Malaysia Pahang * > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- *The information contained in this e-mail message and any accompanying files is or may be confidential. If you are not the intended recipient, any use, dissemination, reliance, forwarding, printing or copying of this e-mail or any attached files is unauthorised. This e-mail is subject to copyright. No part of it should be reproduced, adapted or communicated without the written consent of the copyright owner. If you have received this e-mail in error please advise the sender immediately by return e-mail or telephone and delete all copies. UMP does not guarantee the accuracy or completeness of any information contained in this e-mail or attached files. Internet communications are not secure, therefore UMP does not accept legal responsibility for the contents of this message or attached files.* *Universiti Malaysia Pahang * -------------- next part -------------- An HTML attachment was scrubbed... URL: From mark at msapiro.net Thu Oct 20 04:18:42 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 19 Oct 2016 21:18:42 -0700 Subject: Clamd::ERROR:: after TNEF expansion. In-Reply-To: <2c462454-bf3b-626d-f30a-a8ddd942642e@unlimitedmail.org> References: <2c462454-bf3b-626d-f30a-a8ddd942642e@unlimitedmail.org> Message-ID: On 10/19/2016 03:47 AM, [SOLTECSIS] Carles Xavier Munyoz Bald? wrote: > Hello, > I have seen in my server logs that sometimes appear "Access denied" > errors from Clamd. These errors allways appears after a TNEF archive > expansion and these errors are always interpreted by MailScanner as if > the escaned files were infected. What is the mode and ownership of /var/spool/MailScanner/incoming/? What user and group does MailScanner run as? What user does clamd run as? What is your setting for TNEF Expander? I.e., what does /usr/sbin/ms-peek TNEFExpander /etc/MailScanner/MailScanner.conf report? -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From iversons at rushville.k12.in.us Fri Oct 21 00:00:38 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 20:00:38 -0400 Subject: Old MailScanner builds Message-ID: Hey guys, Does anyone have some old MailScanner builds (looking specifically for 4.85.2-3 or close to it)? I want to test some upgrades from this version to v5. I have had a few folks say that jumping from this version to v5 is problematic. -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Fri Oct 21 00:05:04 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 20 Oct 2016 17:05:04 -0700 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScanner-4.85.2-3.rpm.tar.gz https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScanner-4.85.2-3.tar.gz https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScanner-4.85.2-3.deb.tar.gz - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Shawn Iverson Reply:?MailScanner Discussion Date:?October 20, 2016 at 8:01:05 PM To:?mailscanner at lists.mailscanner.info Subject:? Old MailScanner builds > Hey guys, > > Does anyone have some old MailScanner builds (looking specifically for > 4.85.2-3 or close to it)? > > I want to test some upgrades from this version to v5. I have had a few > folks say that jumping from this version to v5 is problematic. > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From iversons at rushville.k12.in.us Fri Oct 21 00:09:29 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 20:09:29 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: Thanks Jerry, I'm spinning up some vms now to play with. If I find anything, I will try to fix and report back. On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton wrote: > https://s3.amazonaws.com/mailscanner/release/v4/rpm/ > MailScanner-4.85.2-3.rpm.tar.gz > > > https://s3.amazonaws.com/mailscanner/release/v4/tar/ > MailScanner-4.85.2-3.tar.gz > > > https://s3.amazonaws.com/mailscanner/release/v4/deb/ > MailScanner-4.85.2-3.deb.tar.gz > > > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Shawn Iverson > Reply: MailScanner Discussion > Date: October 20, 2016 at 8:01:05 PM > To: mailscanner at lists.mailscanner.info > > Subject: Old MailScanner builds > > > Hey guys, > > > > Does anyone have some old MailScanner builds (looking specifically for > > 4.85.2-3 or close to it)? > > > > I want to test some upgrades from this version to v5. I have had a few > > folks say that jumping from this version to v5 is problematic. > > > > -- > > Shawn Iverson > > Director of Technology > > Rush County Schools > > 765-932-3901 x271 > > iversons at rushville.k12.in.us > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Fri Oct 21 01:59:56 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 21:59:56 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and performed upgrade. /usr/lib/MailScanner is completely gone Very little in /usr/share/Mailscanner, just perl and reports /etc/init.d/mailscanner is a broken symlink (since /usr/lib/MailScanner is missing) CustomFunctions is a broken symlink as well (no /usr/share/MailScanner/MailScanner) I am rolling back and going to dissect the installation process to see where it is breaking down. On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson wrote: > Thanks Jerry, > > I'm spinning up some vms now to play with. If I find anything, I will try > to fix and report back. > > On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton > wrote: > >> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan >> ner-4.85.2-3.rpm.tar.gz >> >> >> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan >> ner-4.85.2-3.tar.gz >> >> >> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan >> ner-4.85.2-3.deb.tar.gz >> >> >> >> >> - >> Jerry Benton >> www.mailborder.com >> +1 - 844-436-6245 >> >> >> -----Original Message----- >> From: Shawn Iverson >> Reply: MailScanner Discussion >> Date: October 20, 2016 at 8:01:05 PM >> To: mailscanner at lists.mailscanner.info > .info> >> Subject: Old MailScanner builds >> >> > Hey guys, >> > >> > Does anyone have some old MailScanner builds (looking specifically for >> > 4.85.2-3 or close to it)? >> > >> > I want to test some upgrades from this version to v5. I have had a few >> > folks say that jumping from this version to v5 is problematic. >> > >> > -- >> > Shawn Iverson >> > Director of Technology >> > Rush County Schools >> > 765-932-3901 x271 >> > iversons at rushville.k12.in.us >> > >> > >> > -- >> > MailScanner mailing list >> > mailscanner at lists.mailscanner.info >> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >> > >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Fri Oct 21 02:30:19 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 22:30:19 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: Okay, this is a bit nasty, it appears that MailScanner 5.0.3-7 installation scripts are getting trampled by the mailscanner 4.85.2-3 post uninstall script during upgrade.... the 4.85.2-3 post uninstall script executes after the 5.0.3-7 install... postuninstall scriptlet (using /bin/sh): # copy old ms files if this is an upgrade if [ -d "/usr/lib/MailScanner" ]; then rm -rf /usr/lib/MailScanner # <-- this kills 5.0.3-7 /usr/lib/MailScanner fi # symlink rm -rf /etc/MailScanner/CustomFunctions ln -s /usr/share/MailScanner/MailScanner/CustomFunctions/ /etc/MailScanner/CustomFunctions # <-- this appears as a broken link if [ "$1" -ge "1" ]; then # <-- this throws an error because it is an empty if block (just comments) # We are being upgraded or replaced, not deleted #echo 'To upgrade your MailScanner.conf and languages.conf files automatically, run' #echo ' upgrade_MailScanner_conf' #echo ' upgrade_languages_conf' #service MailScanner restart /dev/null 2>&1 fi exit 0 On Thu, Oct 20, 2016 at 9:59 PM, Shawn Iverson wrote: > Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 > > Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and > performed upgrade. > > /usr/lib/MailScanner is completely gone > Very little in /usr/share/Mailscanner, just perl and reports > /etc/init.d/mailscanner is a broken symlink (since /usr/lib/MailScanner is > missing) > CustomFunctions is a broken symlink as well (no /usr/share/MailScanner/ > MailScanner) > > I am rolling back and going to dissect the installation process to see > where it is breaking down. > > > > > > On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson < > iversons at rushville.k12.in.us> wrote: > >> Thanks Jerry, >> >> I'm spinning up some vms now to play with. If I find anything, I will >> try to fix and report back. >> >> On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton < >> jerry.benton at mailborder.com> wrote: >> >>> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan >>> ner-4.85.2-3.rpm.tar.gz >>> >>> >>> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan >>> ner-4.85.2-3.tar.gz >>> >>> >>> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan >>> ner-4.85.2-3.deb.tar.gz >>> >>> >>> >>> >>> - >>> Jerry Benton >>> www.mailborder.com >>> +1 - 844-436-6245 >>> >>> >>> -----Original Message----- >>> From: Shawn Iverson >>> Reply: MailScanner Discussion >>> Date: October 20, 2016 at 8:01:05 PM >>> To: mailscanner at lists.mailscanner.info >> .info> >>> Subject: Old MailScanner builds >>> >>> > Hey guys, >>> > >>> > Does anyone have some old MailScanner builds (looking specifically for >>> > 4.85.2-3 or close to it)? >>> > >>> > I want to test some upgrades from this version to v5. I have had a few >>> > folks say that jumping from this version to v5 is problematic. >>> > >>> > -- >>> > Shawn Iverson >>> > Director of Technology >>> > Rush County Schools >>> > 765-932-3901 x271 >>> > iversons at rushville.k12.in.us >>> > >>> > >>> > -- >>> > MailScanner mailing list >>> > mailscanner at lists.mailscanner.info >>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> > >>> > >>> >>> >>> -- >>> MailScanner mailing list >>> mailscanner at lists.mailscanner.info >>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>> >>> >> >> >> -- >> Shawn Iverson >> Director of Technology >> Rush County Schools >> 765-932-3901 x271 >> iversons at rushville.k12.in.us >> >> >> > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Fri Oct 21 03:02:18 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 23:02:18 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: Possible fix to install.sh to harden it against prior uninstall scripts in previous MailScanner releases. Basically bypasses scripts on first pass and then forces another pass with the scripts (after the old package is gone). @@ -723,7 +723,10 @@ exit 0 # install the mailscanner rpm -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi +$RPM -Uvh --force $NODEPS MailScanner*norarch.rpm On Thu, Oct 20, 2016 at 10:30 PM, Shawn Iverson < iversons at rushville.k12.in.us> wrote: > Okay, this is a bit nasty, it appears that MailScanner 5.0.3-7 > installation scripts are getting trampled by the mailscanner 4.85.2-3 post > uninstall script during upgrade.... the 4.85.2-3 post uninstall script > executes after the 5.0.3-7 install... > > postuninstall scriptlet (using /bin/sh): > # copy old ms files if this is an upgrade > if [ -d "/usr/lib/MailScanner" ]; then > rm -rf /usr/lib/MailScanner # <-- this kills 5.0.3-7 > /usr/lib/MailScanner > fi > > # symlink > rm -rf /etc/MailScanner/CustomFunctions > ln -s /usr/share/MailScanner/MailScanner/CustomFunctions/ > /etc/MailScanner/CustomFunctions # <-- this appears as a broken link > > if [ "$1" -ge "1" ]; then # <-- this throws an error because it is an > empty if block (just comments) > # We are being upgraded or replaced, not deleted > #echo 'To upgrade your MailScanner.conf and languages.conf files > automatically, run' > #echo ' upgrade_MailScanner_conf' > #echo ' upgrade_languages_conf' > #service MailScanner restart /dev/null 2>&1 > fi > exit 0 > > > On Thu, Oct 20, 2016 at 9:59 PM, Shawn Iverson < > iversons at rushville.k12.in.us> wrote: > >> Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 >> >> Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and >> performed upgrade. >> >> /usr/lib/MailScanner is completely gone >> Very little in /usr/share/Mailscanner, just perl and reports >> /etc/init.d/mailscanner is a broken symlink (since /usr/lib/MailScanner >> is missing) >> CustomFunctions is a broken symlink as well (no >> /usr/share/MailScanner/MailScanner) >> >> I am rolling back and going to dissect the installation process to see >> where it is breaking down. >> >> >> >> >> >> On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson < >> iversons at rushville.k12.in.us> wrote: >> >>> Thanks Jerry, >>> >>> I'm spinning up some vms now to play with. If I find anything, I will >>> try to fix and report back. >>> >>> On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton < >>> jerry.benton at mailborder.com> wrote: >>> >>>> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan >>>> ner-4.85.2-3.rpm.tar.gz >>>> >>>> >>>> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan >>>> ner-4.85.2-3.tar.gz >>>> >>>> >>>> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan >>>> ner-4.85.2-3.deb.tar.gz >>>> >>>> >>>> >>>> >>>> - >>>> Jerry Benton >>>> www.mailborder.com >>>> +1 - 844-436-6245 >>>> >>>> >>>> -----Original Message----- >>>> From: Shawn Iverson >>>> Reply: MailScanner Discussion >>>> Date: October 20, 2016 at 8:01:05 PM >>>> To: mailscanner at lists.mailscanner.info >>> .info> >>>> Subject: Old MailScanner builds >>>> >>>> > Hey guys, >>>> > >>>> > Does anyone have some old MailScanner builds (looking specifically for >>>> > 4.85.2-3 or close to it)? >>>> > >>>> > I want to test some upgrades from this version to v5. I have had a few >>>> > folks say that jumping from this version to v5 is problematic. >>>> > >>>> > -- >>>> > Shawn Iverson >>>> > Director of Technology >>>> > Rush County Schools >>>> > 765-932-3901 x271 >>>> > iversons at rushville.k12.in.us >>>> > >>>> > >>>> > -- >>>> > MailScanner mailing list >>>> > mailscanner at lists.mailscanner.info >>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> > >>>> > >>>> >>>> >>>> -- >>>> MailScanner mailing list >>>> mailscanner at lists.mailscanner.info >>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>> >>>> >>> >>> >>> -- >>> Shawn Iverson >>> Director of Technology >>> Rush County Schools >>> 765-932-3901 x271 >>> iversons at rushville.k12.in.us >>> >>> >>> >> >> >> -- >> Shawn Iverson >> Director of Technology >> Rush County Schools >> 765-932-3901 x271 >> iversons at rushville.k12.in.us >> >> >> > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Fri Oct 21 03:03:11 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 23:03:11 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: small typo....fixed @@ -723,7 +723,10 @@ exit 0 # install the mailscanner rpm -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi +$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm + On Thu, Oct 20, 2016 at 11:02 PM, Shawn Iverson < iversons at rushville.k12.in.us> wrote: > Possible fix to install.sh to harden it against prior uninstall scripts in > previous MailScanner releases. Basically bypasses scripts on first pass > and then forces another pass with the scripts (after the old package is > gone). > > @@ -723,7 +723,10 @@ > exit 0 > > # install the mailscanner rpm > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi > +$RPM -Uvh --force $NODEPS MailScanner*norarch.rpm > > > > > > On Thu, Oct 20, 2016 at 10:30 PM, Shawn Iverson < > iversons at rushville.k12.in.us> wrote: > >> Okay, this is a bit nasty, it appears that MailScanner 5.0.3-7 >> installation scripts are getting trampled by the mailscanner 4.85.2-3 post >> uninstall script during upgrade.... the 4.85.2-3 post uninstall script >> executes after the 5.0.3-7 install... >> >> postuninstall scriptlet (using /bin/sh): >> # copy old ms files if this is an upgrade >> if [ -d "/usr/lib/MailScanner" ]; then >> rm -rf /usr/lib/MailScanner # <-- this kills 5.0.3-7 >> /usr/lib/MailScanner >> fi >> >> # symlink >> rm -rf /etc/MailScanner/CustomFunctions >> ln -s /usr/share/MailScanner/MailScanner/CustomFunctions/ >> /etc/MailScanner/CustomFunctions # <-- this appears as a broken link >> >> if [ "$1" -ge "1" ]; then # <-- this throws an error because it is an >> empty if block (just comments) >> # We are being upgraded or replaced, not deleted >> #echo 'To upgrade your MailScanner.conf and languages.conf files >> automatically, run' >> #echo ' upgrade_MailScanner_conf' >> #echo ' upgrade_languages_conf' >> #service MailScanner restart /dev/null 2>&1 >> fi >> exit 0 >> >> >> On Thu, Oct 20, 2016 at 9:59 PM, Shawn Iverson < >> iversons at rushville.k12.in.us> wrote: >> >>> Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 >>> >>> Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and >>> performed upgrade. >>> >>> /usr/lib/MailScanner is completely gone >>> Very little in /usr/share/Mailscanner, just perl and reports >>> /etc/init.d/mailscanner is a broken symlink (since /usr/lib/MailScanner >>> is missing) >>> CustomFunctions is a broken symlink as well (no >>> /usr/share/MailScanner/MailScanner) >>> >>> I am rolling back and going to dissect the installation process to see >>> where it is breaking down. >>> >>> >>> >>> >>> >>> On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson < >>> iversons at rushville.k12.in.us> wrote: >>> >>>> Thanks Jerry, >>>> >>>> I'm spinning up some vms now to play with. If I find anything, I will >>>> try to fix and report back. >>>> >>>> On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton < >>>> jerry.benton at mailborder.com> wrote: >>>> >>>>> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan >>>>> ner-4.85.2-3.rpm.tar.gz >>>>> >>>>> >>>>> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan >>>>> ner-4.85.2-3.tar.gz >>>>> >>>>> >>>>> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan >>>>> ner-4.85.2-3.deb.tar.gz >>>>> >>>>> >>>>> >>>>> >>>>> - >>>>> Jerry Benton >>>>> www.mailborder.com >>>>> +1 - 844-436-6245 >>>>> >>>>> >>>>> -----Original Message----- >>>>> From: Shawn Iverson >>>>> Reply: MailScanner Discussion >>>>> Date: October 20, 2016 at 8:01:05 PM >>>>> To: mailscanner at lists.mailscanner.info >>>> .info> >>>>> Subject: Old MailScanner builds >>>>> >>>>> > Hey guys, >>>>> > >>>>> > Does anyone have some old MailScanner builds (looking specifically >>>>> for >>>>> > 4.85.2-3 or close to it)? >>>>> > >>>>> > I want to test some upgrades from this version to v5. I have had a >>>>> few >>>>> > folks say that jumping from this version to v5 is problematic. >>>>> > >>>>> > -- >>>>> > Shawn Iverson >>>>> > Director of Technology >>>>> > Rush County Schools >>>>> > 765-932-3901 x271 >>>>> > iversons at rushville.k12.in.us >>>>> > >>>>> > >>>>> > -- >>>>> > MailScanner mailing list >>>>> > mailscanner at lists.mailscanner.info >>>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> > >>>>> > >>>>> >>>>> >>>>> -- >>>>> MailScanner mailing list >>>>> mailscanner at lists.mailscanner.info >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>> >>>>> >>>> >>>> >>>> -- >>>> Shawn Iverson >>>> Director of Technology >>>> Rush County Schools >>>> 765-932-3901 x271 >>>> iversons at rushville.k12.in.us >>>> >>>> >>>> >>> >>> >>> -- >>> Shawn Iverson >>> Director of Technology >>> Rush County Schools >>> 765-932-3901 x271 >>> iversons at rushville.k12.in.us >>> >>> >>> >> >> >> -- >> Shawn Iverson >> Director of Technology >> Rush County Schools >> 765-932-3901 x271 >> iversons at rushville.k12.in.us >> >> >> > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From jerry.benton at mailborder.com Fri Oct 21 03:04:49 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Thu, 20 Oct 2016 20:04:49 -0700 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: Shawn, When you get a chance, please propose a pull request on Github so I can implement the fixes. I appreacite your help. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Shawn Iverson Reply:?MailScanner Discussion Date:?October 20, 2016 at 11:03:43 PM To:?MailScanner Discussion Subject:? Re: Old MailScanner builds > small typo....fixed > > @@ -723,7 +723,10 @@ > exit 0 > > # install the mailscanner rpm > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi > +$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > + > > > On Thu, Oct 20, 2016 at 11:02 PM, Shawn Iverson < > iversons at rushville.k12.in.us> wrote: > > > Possible fix to install.sh to harden it against prior uninstall scripts in > > previous MailScanner releases. Basically bypasses scripts on first pass > > and then forces another pass with the scripts (after the old package is > > gone). > > > > @@ -723,7 +723,10 @@ > > exit 0 > > > > # install the mailscanner rpm > > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm > > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv > > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi > > +$RPM -Uvh --force $NODEPS MailScanner*norarch.rpm > > > > > > > > > > > > On Thu, Oct 20, 2016 at 10:30 PM, Shawn Iverson < > > iversons at rushville.k12.in.us> wrote: > > > >> Okay, this is a bit nasty, it appears that MailScanner 5.0.3-7 > >> installation scripts are getting trampled by the mailscanner 4.85.2-3 post > >> uninstall script during upgrade.... the 4.85.2-3 post uninstall script > >> executes after the 5.0.3-7 install... > >> > >> postuninstall scriptlet (using /bin/sh): > >> # copy old ms files if this is an upgrade > >> if [ -d "/usr/lib/MailScanner" ]; then > >> rm -rf /usr/lib/MailScanner # <-- this kills 5.0.3-7 > >> /usr/lib/MailScanner > >> fi > >> > >> # symlink > >> rm -rf /etc/MailScanner/CustomFunctions > >> ln -s /usr/share/MailScanner/MailScanner/CustomFunctions/ > >> /etc/MailScanner/CustomFunctions # <-- this appears as a broken link > >> > >> if [ "$1" -ge "1" ]; then # <-- this throws an error because it is an > >> empty if block (just comments) > >> # We are being upgraded or replaced, not deleted > >> #echo 'To upgrade your MailScanner.conf and languages.conf files > >> automatically, run' > >> #echo ' upgrade_MailScanner_conf' > >> #echo ' upgrade_languages_conf' > >> #service MailScanner restart /dev/null 2>&1 > >> fi > >> exit 0 > >> > >> > >> On Thu, Oct 20, 2016 at 9:59 PM, Shawn Iverson < > >> iversons at rushville.k12.in.us> wrote: > >> > >>> Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 > >>> > >>> Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and > >>> performed upgrade. > >>> > >>> /usr/lib/MailScanner is completely gone > >>> Very little in /usr/share/Mailscanner, just perl and reports > >>> /etc/init.d/mailscanner is a broken symlink (since /usr/lib/MailScanner > >>> is missing) > >>> CustomFunctions is a broken symlink as well (no > >>> /usr/share/MailScanner/MailScanner) > >>> > >>> I am rolling back and going to dissect the installation process to see > >>> where it is breaking down. > >>> > >>> > >>> > >>> > >>> > >>> On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson < > >>> iversons at rushville.k12.in.us> wrote: > >>> > >>>> Thanks Jerry, > >>>> > >>>> I'm spinning up some vms now to play with. If I find anything, I will > >>>> try to fix and report back. > >>>> > >>>> On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton < > >>>> jerry.benton at mailborder.com> wrote: > >>>> > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan > >>>>> ner-4.85.2-3.rpm.tar.gz > >>>>> > >>>>> > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan > >>>>> ner-4.85.2-3.tar.gz > >>>>> > >>>>> > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan > >>>>> ner-4.85.2-3.deb.tar.gz > >>>>> > >>>>> > >>>>> > >>>>> > >>>>> - > >>>>> Jerry Benton > >>>>> www.mailborder.com > >>>>> +1 - 844-436-6245 > >>>>> > >>>>> > >>>>> -----Original Message----- > >>>>> From: Shawn Iverson > >>>>> Reply: MailScanner Discussion > >>>>> Date: October 20, 2016 at 8:01:05 PM > >>>>> To: mailscanner at lists.mailscanner.info > >>>>> .info> > >>>>> Subject: Old MailScanner builds > >>>>> > >>>>> > Hey guys, > >>>>> > > >>>>> > Does anyone have some old MailScanner builds (looking specifically > >>>>> for > >>>>> > 4.85.2-3 or close to it)? > >>>>> > > >>>>> > I want to test some upgrades from this version to v5. I have had a > >>>>> few > >>>>> > folks say that jumping from this version to v5 is problematic. > >>>>> > > >>>>> > -- > >>>>> > Shawn Iverson > >>>>> > Director of Technology > >>>>> > Rush County Schools > >>>>> > 765-932-3901 x271 > >>>>> > iversons at rushville.k12.in.us > >>>>> > > >>>>> > > >>>>> > -- > >>>>> > MailScanner mailing list > >>>>> > mailscanner at lists.mailscanner.info > >>>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>>> > > >>>>> > > >>>>> > >>>>> > >>>>> -- > >>>>> MailScanner mailing list > >>>>> mailscanner at lists.mailscanner.info > >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > >>>>> > >>>>> > >>>> > >>>> > >>>> -- > >>>> Shawn Iverson > >>>> Director of Technology > >>>> Rush County Schools > >>>> 765-932-3901 x271 > >>>> iversons at rushville.k12.in.us > >>>> > >>>> > >>>> > >>> > >>> > >>> -- > >>> Shawn Iverson > >>> Director of Technology > >>> Rush County Schools > >>> 765-932-3901 x271 > >>> iversons at rushville.k12.in.us > >>> > >>> > >>> > >> > >> > >> -- > >> Shawn Iverson > >> Director of Technology > >> Rush County Schools > >> 765-932-3901 x271 > >> iversons at rushville.k12.in.us > >> > >> > >> > > > > > > -- > > Shawn Iverson > > Director of Technology > > Rush County Schools > > 765-932-3901 x271 > > iversons at rushville.k12.in.us > > > > > > > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > From iversons at rushville.k12.in.us Fri Oct 21 03:04:49 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 23:04:49 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: okay, another typo, must be late... @@ -723,7 +723,10 @@ exit 0 # install the mailscanner rpm -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm +if [[ -e /etc/MailScanner/MailScanner.conf.rpmsave ]]; mv /etc/MailScanner/MailScanner.conf.rpmsave /etc/MailScanner/MailScanner.conf; fi +$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm + On Thu, Oct 20, 2016 at 11:03 PM, Shawn Iverson < iversons at rushville.k12.in.us> wrote: > small typo....fixed > > @@ -723,7 +723,10 @@ > exit 0 > > # install the mailscanner rpm > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi > +$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > + > > > On Thu, Oct 20, 2016 at 11:02 PM, Shawn Iverson < > iversons at rushville.k12.in.us> wrote: > >> Possible fix to install.sh to harden it against prior uninstall scripts >> in previous MailScanner releases. Basically bypasses scripts on first pass >> and then forces another pass with the scripts (after the old package is >> gone). >> >> @@ -723,7 +723,10 @@ >> exit 0 >> >> # install the mailscanner rpm >> -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm >> +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm >> +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv >> /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi >> +$RPM -Uvh --force $NODEPS MailScanner*norarch.rpm >> >> >> >> >> >> On Thu, Oct 20, 2016 at 10:30 PM, Shawn Iverson < >> iversons at rushville.k12.in.us> wrote: >> >>> Okay, this is a bit nasty, it appears that MailScanner 5.0.3-7 >>> installation scripts are getting trampled by the mailscanner 4.85.2-3 post >>> uninstall script during upgrade.... the 4.85.2-3 post uninstall script >>> executes after the 5.0.3-7 install... >>> >>> postuninstall scriptlet (using /bin/sh): >>> # copy old ms files if this is an upgrade >>> if [ -d "/usr/lib/MailScanner" ]; then >>> rm -rf /usr/lib/MailScanner # <-- this kills 5.0.3-7 >>> /usr/lib/MailScanner >>> fi >>> >>> # symlink >>> rm -rf /etc/MailScanner/CustomFunctions >>> ln -s /usr/share/MailScanner/MailScanner/CustomFunctions/ >>> /etc/MailScanner/CustomFunctions # <-- this appears as a broken link >>> >>> if [ "$1" -ge "1" ]; then # <-- this throws an error because it is an >>> empty if block (just comments) >>> # We are being upgraded or replaced, not deleted >>> #echo 'To upgrade your MailScanner.conf and languages.conf files >>> automatically, run' >>> #echo ' upgrade_MailScanner_conf' >>> #echo ' upgrade_languages_conf' >>> #service MailScanner restart /dev/null 2>&1 >>> fi >>> exit 0 >>> >>> >>> On Thu, Oct 20, 2016 at 9:59 PM, Shawn Iverson < >>> iversons at rushville.k12.in.us> wrote: >>> >>>> Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 >>>> >>>> Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and >>>> performed upgrade. >>>> >>>> /usr/lib/MailScanner is completely gone >>>> Very little in /usr/share/Mailscanner, just perl and reports >>>> /etc/init.d/mailscanner is a broken symlink (since /usr/lib/MailScanner >>>> is missing) >>>> CustomFunctions is a broken symlink as well (no >>>> /usr/share/MailScanner/MailScanner) >>>> >>>> I am rolling back and going to dissect the installation process to see >>>> where it is breaking down. >>>> >>>> >>>> >>>> >>>> >>>> On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson < >>>> iversons at rushville.k12.in.us> wrote: >>>> >>>>> Thanks Jerry, >>>>> >>>>> I'm spinning up some vms now to play with. If I find anything, I will >>>>> try to fix and report back. >>>>> >>>>> On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton < >>>>> jerry.benton at mailborder.com> wrote: >>>>> >>>>>> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan >>>>>> ner-4.85.2-3.rpm.tar.gz >>>>>> >>>>>> >>>>>> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan >>>>>> ner-4.85.2-3.tar.gz >>>>>> >>>>>> >>>>>> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan >>>>>> ner-4.85.2-3.deb.tar.gz >>>>>> >>>>>> >>>>>> >>>>>> >>>>>> - >>>>>> Jerry Benton >>>>>> www.mailborder.com >>>>>> +1 - 844-436-6245 >>>>>> >>>>>> >>>>>> -----Original Message----- >>>>>> From: Shawn Iverson >>>>>> Reply: MailScanner Discussion >>>>>> Date: October 20, 2016 at 8:01:05 PM >>>>>> To: mailscanner at lists.mailscanner.info >>>>> .info> >>>>>> Subject: Old MailScanner builds >>>>>> >>>>>> > Hey guys, >>>>>> > >>>>>> > Does anyone have some old MailScanner builds (looking specifically >>>>>> for >>>>>> > 4.85.2-3 or close to it)? >>>>>> > >>>>>> > I want to test some upgrades from this version to v5. I have had a >>>>>> few >>>>>> > folks say that jumping from this version to v5 is problematic. >>>>>> > >>>>>> > -- >>>>>> > Shawn Iverson >>>>>> > Director of Technology >>>>>> > Rush County Schools >>>>>> > 765-932-3901 x271 >>>>>> > iversons at rushville.k12.in.us >>>>>> > >>>>>> > >>>>>> > -- >>>>>> > MailScanner mailing list >>>>>> > mailscanner at lists.mailscanner.info >>>>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>>> > >>>>>> > >>>>>> >>>>>> >>>>>> -- >>>>>> MailScanner mailing list >>>>>> mailscanner at lists.mailscanner.info >>>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >>>>>> >>>>>> >>>>> >>>>> >>>>> -- >>>>> Shawn Iverson >>>>> Director of Technology >>>>> Rush County Schools >>>>> 765-932-3901 x271 >>>>> iversons at rushville.k12.in.us >>>>> >>>>> >>>>> >>>> >>>> >>>> -- >>>> Shawn Iverson >>>> Director of Technology >>>> Rush County Schools >>>> 765-932-3901 x271 >>>> iversons at rushville.k12.in.us >>>> >>>> >>>> >>> >>> >>> -- >>> Shawn Iverson >>> Director of Technology >>> Rush County Schools >>> 765-932-3901 x271 >>> iversons at rushville.k12.in.us >>> >>> >>> >> >> >> -- >> Shawn Iverson >> Director of Technology >> Rush County Schools >> 765-932-3901 x271 >> iversons at rushville.k12.in.us >> >> >> > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Fri Oct 21 03:07:30 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 23:07:30 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: Jerry, Will do. I am running a few more tests to make sure I didn't miss anything else.... On Thu, Oct 20, 2016 at 11:04 PM, Jerry Benton wrote: > Shawn, > > When you get a chance, please propose a pull request on Github so I > can implement the fixes. I appreacite your help. > > > - > Jerry Benton > www.mailborder.com > +1 - 844-436-6245 > > > -----Original Message----- > From: Shawn Iverson > Reply: MailScanner Discussion > Date: October 20, 2016 at 11:03:43 PM > To: MailScanner Discussion > Subject: Re: Old MailScanner builds > > > small typo....fixed > > > > @@ -723,7 +723,10 @@ > > exit 0 > > > > # install the mailscanner rpm > > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm > > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv > > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi > > +$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > > + > > > > > > On Thu, Oct 20, 2016 at 11:02 PM, Shawn Iverson < > > iversons at rushville.k12.in.us> wrote: > > > > > Possible fix to install.sh to harden it against prior uninstall > scripts in > > > previous MailScanner releases. Basically bypasses scripts on first pass > > > and then forces another pass with the scripts (after the old package is > > > gone). > > > > > > @@ -723,7 +723,10 @@ > > > exit 0 > > > > > > # install the mailscanner rpm > > > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm > > > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm > > > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv > > > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi > > > +$RPM -Uvh --force $NODEPS MailScanner*norarch.rpm > > > > > > > > > > > > > > > > > > On Thu, Oct 20, 2016 at 10:30 PM, Shawn Iverson < > > > iversons at rushville.k12.in.us> wrote: > > > > > >> Okay, this is a bit nasty, it appears that MailScanner 5.0.3-7 > > >> installation scripts are getting trampled by the mailscanner 4.85.2-3 > post > > >> uninstall script during upgrade.... the 4.85.2-3 post uninstall script > > >> executes after the 5.0.3-7 install... > > >> > > >> postuninstall scriptlet (using /bin/sh): > > >> # copy old ms files if this is an upgrade > > >> if [ -d "/usr/lib/MailScanner" ]; then > > >> rm -rf /usr/lib/MailScanner # <-- this kills 5.0.3-7 > > >> /usr/lib/MailScanner > > >> fi > > >> > > >> # symlink > > >> rm -rf /etc/MailScanner/CustomFunctions > > >> ln -s /usr/share/MailScanner/MailScanner/CustomFunctions/ > > >> /etc/MailScanner/CustomFunctions # <-- this appears as a broken link > > >> > > >> if [ "$1" -ge "1" ]; then # <-- this throws an error because it is an > > >> empty if block (just comments) > > >> # We are being upgraded or replaced, not deleted > > >> #echo 'To upgrade your MailScanner.conf and languages.conf files > > >> automatically, run' > > >> #echo ' upgrade_MailScanner_conf' > > >> #echo ' upgrade_languages_conf' > > >> #service MailScanner restart /dev/null 2>&1 > > >> fi > > >> exit 0 > > >> > > >> > > >> On Thu, Oct 20, 2016 at 9:59 PM, Shawn Iverson < > > >> iversons at rushville.k12.in.us> wrote: > > >> > > >>> Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 > > >>> > > >>> Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and > > >>> performed upgrade. > > >>> > > >>> /usr/lib/MailScanner is completely gone > > >>> Very little in /usr/share/Mailscanner, just perl and reports > > >>> /etc/init.d/mailscanner is a broken symlink (since > /usr/lib/MailScanner > > >>> is missing) > > >>> CustomFunctions is a broken symlink as well (no > > >>> /usr/share/MailScanner/MailScanner) > > >>> > > >>> I am rolling back and going to dissect the installation process to > see > > >>> where it is breaking down. > > >>> > > >>> > > >>> > > >>> > > >>> > > >>> On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson < > > >>> iversons at rushville.k12.in.us> wrote: > > >>> > > >>>> Thanks Jerry, > > >>>> > > >>>> I'm spinning up some vms now to play with. If I find anything, I > will > > >>>> try to fix and report back. > > >>>> > > >>>> On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton < > > >>>> jerry.benton at mailborder.com> wrote: > > >>>> > > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan > > >>>>> ner-4.85.2-3.rpm.tar.gz > > >>>>> > > >>>>> > > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan > > >>>>> ner-4.85.2-3.tar.gz > > >>>>> > > >>>>> > > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan > > >>>>> ner-4.85.2-3.deb.tar.gz > > >>>>> > > >>>>> > > >>>>> > > >>>>> > > >>>>> - > > >>>>> Jerry Benton > > >>>>> www.mailborder.com > > >>>>> +1 - 844-436-6245 > > >>>>> > > >>>>> > > >>>>> -----Original Message----- > > >>>>> From: Shawn Iverson > > >>>>> Reply: MailScanner Discussion > > >>>>> Date: October 20, 2016 at 8:01:05 PM > > >>>>> To: mailscanner at lists.mailscanner.info > >>>>> .info> > > >>>>> Subject: Old MailScanner builds > > >>>>> > > >>>>> > Hey guys, > > >>>>> > > > >>>>> > Does anyone have some old MailScanner builds (looking > specifically > > >>>>> for > > >>>>> > 4.85.2-3 or close to it)? > > >>>>> > > > >>>>> > I want to test some upgrades from this version to v5. I have had > a > > >>>>> few > > >>>>> > folks say that jumping from this version to v5 is problematic. > > >>>>> > > > >>>>> > -- > > >>>>> > Shawn Iverson > > >>>>> > Director of Technology > > >>>>> > Rush County Schools > > >>>>> > 765-932-3901 x271 > > >>>>> > iversons at rushville.k12.in.us > > >>>>> > > > >>>>> > > > >>>>> > -- > > >>>>> > MailScanner mailing list > > >>>>> > mailscanner at lists.mailscanner.info > > >>>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > >>>>> > > > >>>>> > > > >>>>> > > >>>>> > > >>>>> -- > > >>>>> MailScanner mailing list > > >>>>> mailscanner at lists.mailscanner.info > > >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner > > >>>>> > > >>>>> > > >>>> > > >>>> > > >>>> -- > > >>>> Shawn Iverson > > >>>> Director of Technology > > >>>> Rush County Schools > > >>>> 765-932-3901 x271 > > >>>> iversons at rushville.k12.in.us > > >>>> > > >>>> > > >>>> > > >>> > > >>> > > >>> -- > > >>> Shawn Iverson > > >>> Director of Technology > > >>> Rush County Schools > > >>> 765-932-3901 x271 > > >>> iversons at rushville.k12.in.us > > >>> > > >>> > > >>> > > >> > > >> > > >> -- > > >> Shawn Iverson > > >> Director of Technology > > >> Rush County Schools > > >> 765-932-3901 x271 > > >> iversons at rushville.k12.in.us > > >> > > >> > > >> > > > > > > > > > -- > > > Shawn Iverson > > > Director of Technology > > > Rush County Schools > > > 765-932-3901 x271 > > > iversons at rushville.k12.in.us > > > > > > > > > > > > > > > -- > > Shawn Iverson > > Director of Technology > > Rush County Schools > > 765-932-3901 x271 > > iversons at rushville.k12.in.us > > > > > > -- > > MailScanner mailing list > > mailscanner at lists.mailscanner.info > > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > > > > > > -- > MailScanner mailing list > mailscanner at lists.mailscanner.info > http://lists.mailscanner.info/mailman/listinfo/mailscanner > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From iversons at rushville.k12.in.us Fri Oct 21 03:29:27 2016 From: iversons at rushville.k12.in.us (Shawn Iverson) Date: Thu, 20 Oct 2016 23:29:27 -0400 Subject: Old MailScanner builds In-Reply-To: References: Message-ID: https://github.com/MailScanner/v5/pull/25 On Thu, Oct 20, 2016 at 11:07 PM, Shawn Iverson < iversons at rushville.k12.in.us> wrote: > Jerry, > > Will do. I am running a few more tests to make sure I didn't miss > anything else.... > > On Thu, Oct 20, 2016 at 11:04 PM, Jerry Benton < > jerry.benton at mailborder.com> wrote: > >> Shawn, >> >> When you get a chance, please propose a pull request on Github so I >> can implement the fixes. I appreacite your help. >> >> >> - >> Jerry Benton >> www.mailborder.com >> +1 - 844-436-6245 >> >> >> -----Original Message----- >> From: Shawn Iverson >> Reply: MailScanner Discussion >> Date: October 20, 2016 at 11:03:43 PM >> To: MailScanner Discussion >> Subject: Re: Old MailScanner builds >> >> > small typo....fixed >> > >> > @@ -723,7 +723,10 @@ >> > exit 0 >> > >> > # install the mailscanner rpm >> > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm >> > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm >> > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv >> > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi >> > +$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm >> > + >> > >> > >> > On Thu, Oct 20, 2016 at 11:02 PM, Shawn Iverson < >> > iversons at rushville.k12.in.us> wrote: >> > >> > > Possible fix to install.sh to harden it against prior uninstall >> scripts in >> > > previous MailScanner releases. Basically bypasses scripts on first >> pass >> > > and then forces another pass with the scripts (after the old package >> is >> > > gone). >> > > >> > > @@ -723,7 +723,10 @@ >> > > exit 0 >> > > >> > > # install the mailscanner rpm >> > > -$RPM -Uvh --force $NODEPS MailScanner*noarch.rpm >> > > +$RPM -Uvh --force --noscripts $NODEPS MailScanner*noarch.rpm >> > > +if [[ -e /etc/MailScanner.conf.rpmsave ]]; mv >> > > /etc/MailScanner.conf.rpmsave /etc/MailScanner.conf; fi >> > > +$RPM -Uvh --force $NODEPS MailScanner*norarch.rpm >> > > >> > > >> > > >> > > >> > > >> > > On Thu, Oct 20, 2016 at 10:30 PM, Shawn Iverson < >> > > iversons at rushville.k12.in.us> wrote: >> > > >> > >> Okay, this is a bit nasty, it appears that MailScanner 5.0.3-7 >> > >> installation scripts are getting trampled by the mailscanner >> 4.85.2-3 post >> > >> uninstall script during upgrade.... the 4.85.2-3 post uninstall >> script >> > >> executes after the 5.0.3-7 install... >> > >> >> > >> postuninstall scriptlet (using /bin/sh): >> > >> # copy old ms files if this is an upgrade >> > >> if [ -d "/usr/lib/MailScanner" ]; then >> > >> rm -rf /usr/lib/MailScanner # <-- this kills 5.0.3-7 >> > >> /usr/lib/MailScanner >> > >> fi >> > >> >> > >> # symlink >> > >> rm -rf /etc/MailScanner/CustomFunctions >> > >> ln -s /usr/share/MailScanner/MailScanner/CustomFunctions/ >> > >> /etc/MailScanner/CustomFunctions # <-- this appears as a broken link >> > >> >> > >> if [ "$1" -ge "1" ]; then # <-- this throws an error because it is an >> > >> empty if block (just comments) >> > >> # We are being upgraded or replaced, not deleted >> > >> #echo 'To upgrade your MailScanner.conf and languages.conf files >> > >> automatically, run' >> > >> #echo ' upgrade_MailScanner_conf' >> > >> #echo ' upgrade_languages_conf' >> > >> #service MailScanner restart /dev/null 2>&1 >> > >> fi >> > >> exit 0 >> > >> >> > >> >> > >> On Thu, Oct 20, 2016 at 9:59 PM, Shawn Iverson < >> > >> iversons at rushville.k12.in.us> wrote: >> > >> >> > >>> Yea, there an issue happening from 4.85.2-3 to 5.0.3-7 >> > >>> >> > >>> Just did a stock install of 4.85.2.3 on CentOS 6.8, snapshotted and >> > >>> performed upgrade. >> > >>> >> > >>> /usr/lib/MailScanner is completely gone >> > >>> Very little in /usr/share/Mailscanner, just perl and reports >> > >>> /etc/init.d/mailscanner is a broken symlink (since >> /usr/lib/MailScanner >> > >>> is missing) >> > >>> CustomFunctions is a broken symlink as well (no >> > >>> /usr/share/MailScanner/MailScanner) >> > >>> >> > >>> I am rolling back and going to dissect the installation process to >> see >> > >>> where it is breaking down. >> > >>> >> > >>> >> > >>> >> > >>> >> > >>> >> > >>> On Thu, Oct 20, 2016 at 8:09 PM, Shawn Iverson < >> > >>> iversons at rushville.k12.in.us> wrote: >> > >>> >> > >>>> Thanks Jerry, >> > >>>> >> > >>>> I'm spinning up some vms now to play with. If I find anything, I >> will >> > >>>> try to fix and report back. >> > >>>> >> > >>>> On Thu, Oct 20, 2016 at 8:05 PM, Jerry Benton < >> > >>>> jerry.benton at mailborder.com> wrote: >> > >>>> >> > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/rpm/MailScan >> > >>>>> ner-4.85.2-3.rpm.tar.gz >> > >>>>> >> > >>>>> >> > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/tar/MailScan >> > >>>>> ner-4.85.2-3.tar.gz >> > >>>>> >> > >>>>> >> > >>>>> https://s3.amazonaws.com/mailscanner/release/v4/deb/MailScan >> > >>>>> ner-4.85.2-3.deb.tar.gz >> > >>>>> >> > >>>>> >> > >>>>> >> > >>>>> >> > >>>>> - >> > >>>>> Jerry Benton >> > >>>>> www.mailborder.com >> > >>>>> +1 - 844-436-6245 >> > >>>>> >> > >>>>> >> > >>>>> -----Original Message----- >> > >>>>> From: Shawn Iverson >> > >>>>> Reply: MailScanner Discussion >> > >>>>> Date: October 20, 2016 at 8:01:05 PM >> > >>>>> To: mailscanner at lists.mailscanner.info > >>>>> .info> >> > >>>>> Subject: Old MailScanner builds >> > >>>>> >> > >>>>> > Hey guys, >> > >>>>> > >> > >>>>> > Does anyone have some old MailScanner builds (looking >> specifically >> > >>>>> for >> > >>>>> > 4.85.2-3 or close to it)? >> > >>>>> > >> > >>>>> > I want to test some upgrades from this version to v5. I have >> had a >> > >>>>> few >> > >>>>> > folks say that jumping from this version to v5 is problematic. >> > >>>>> > >> > >>>>> > -- >> > >>>>> > Shawn Iverson >> > >>>>> > Director of Technology >> > >>>>> > Rush County Schools >> > >>>>> > 765-932-3901 x271 >> > >>>>> > iversons at rushville.k12.in.us >> > >>>>> > >> > >>>>> > >> > >>>>> > -- >> > >>>>> > MailScanner mailing list >> > >>>>> > mailscanner at lists.mailscanner.info >> > >>>>> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >>>>> > >> > >>>>> > >> > >>>>> >> > >>>>> >> > >>>>> -- >> > >>>>> MailScanner mailing list >> > >>>>> mailscanner at lists.mailscanner.info >> > >>>>> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >>>>> >> > >>>>> >> > >>>> >> > >>>> >> > >>>> -- >> > >>>> Shawn Iverson >> > >>>> Director of Technology >> > >>>> Rush County Schools >> > >>>> 765-932-3901 x271 >> > >>>> iversons at rushville.k12.in.us >> > >>>> >> > >>>> >> > >>>> >> > >>> >> > >>> >> > >>> -- >> > >>> Shawn Iverson >> > >>> Director of Technology >> > >>> Rush County Schools >> > >>> 765-932-3901 x271 >> > >>> iversons at rushville.k12.in.us >> > >>> >> > >>> >> > >>> >> > >> >> > >> >> > >> -- >> > >> Shawn Iverson >> > >> Director of Technology >> > >> Rush County Schools >> > >> 765-932-3901 x271 >> > >> iversons at rushville.k12.in.us >> > >> >> > >> >> > >> >> > > >> > > >> > > -- >> > > Shawn Iverson >> > > Director of Technology >> > > Rush County Schools >> > > 765-932-3901 x271 >> > > iversons at rushville.k12.in.us >> > > >> > > >> > > >> > >> > >> > -- >> > Shawn Iverson >> > Director of Technology >> > Rush County Schools >> > 765-932-3901 x271 >> > iversons at rushville.k12.in.us >> > >> > >> > -- >> > MailScanner mailing list >> > mailscanner at lists.mailscanner.info >> > http://lists.mailscanner.info/mailman/listinfo/mailscanner >> > >> > >> >> >> -- >> MailScanner mailing list >> mailscanner at lists.mailscanner.info >> http://lists.mailscanner.info/mailman/listinfo/mailscanner >> >> > > > -- > Shawn Iverson > Director of Technology > Rush County Schools > 765-932-3901 x271 > iversons at rushville.k12.in.us > > > -- Shawn Iverson Director of Technology Rush County Schools 765-932-3901 x271 iversons at rushville.k12.in.us -------------- next part -------------- An HTML attachment was scrubbed... URL: From saifurcse at gmail.com Sat Oct 22 08:04:30 2016 From: saifurcse at gmail.com (saifur rahman) Date: Sat, 22 Oct 2016 14:04:30 +0600 Subject: How to add safe list Message-ID: Dear Sir, How to add safe list ( domain/ip/ ) in mailscanner ? I am waiting for your response. -- *With Regards**,* Md. Sayfur Rahman ( RHCE, MCSE, CCNA, HP-UX) System Administrator Spark Systems Limited -------------- next part -------------- An HTML attachment was scrubbed... URL: From Antony.Stone at mailscanner.open.source.it Sat Oct 22 08:47:22 2016 From: Antony.Stone at mailscanner.open.source.it (Antony Stone) Date: Sat, 22 Oct 2016 10:47:22 +0200 Subject: How to add safe list In-Reply-To: References: Message-ID: <201610221047.22826.Antony.Stone@mailscanner.open.source.it> On Saturday 22 October 2016 at 10:04:30, saifur rahman wrote: > How to add safe list ( domain/ip/ ) in mailscanner ? What do you mean? Are you looking for a way to avoid messages from (or to?) certain addresses from being scanned? If so, that's the "Scan Messages = " rule - make it a ruleset and you can specify "yes" and "no" for different From / To addresses. If you mean something else, please specify. Antony. -- "The future is already here. It's just not evenly distributed yet." - William Gibson Please reply to the list; please *don't* CC me. From saifurcse at gmail.com Sat Oct 22 10:11:20 2016 From: saifurcse at gmail.com (saifur rahman) Date: Sat, 22 Oct 2016 16:11:20 +0600 Subject: MailScanner/Postfix: Queue is large and growing Message-ID: MailScanner/Postfix: Queue is large and growing -- *With Regards**,* Md. Sayfur Rahman ( RHCE, MCSE, CCNA, HP-UX) System Administrator Spark Systems Limited -------------- next part -------------- An HTML attachment was scrubbed... URL: From wt at dld2000.com Sat Oct 22 10:23:48 2016 From: wt at dld2000.com (Walt Thiessen) Date: Sat, 22 Oct 2016 06:23:48 -0400 Subject: Failed to read PID from file /var/run/MailScanner.pid: Invalid argument In-Reply-To: References: Message-ID: We had an incident where MailScanner mysteriously stopped running yesterday, and we had to restart it. The only thing my admins could find in the logs to give us any clue as to why it stopped was this entry: Oct 21 23:07:45 server systemd: Failed to read PID from file /var/run/MailScanner.pid: Invalid argument The file at /var/run/MailScanner.pid merely contains a number: 26969, and nothing else. To compound our confusion, that entry came roughly 5 hours after the restart. Does anyone know the purpose of that /var/run/MailScanner.pid and why it might generate such an error? -------------- next part -------------- An HTML attachment was scrubbed... URL: From wt at dld2000.com Sat Oct 22 10:23:59 2016 From: wt at dld2000.com (Walt Thiessen) Date: Sat, 22 Oct 2016 06:23:59 -0400 Subject: MailScanner/Postfix: Queue is large and growing In-Reply-To: References: Message-ID: <015bf929-2a46-4f2c-460d-156f395117bf@dld2000.com> That happens when MailScanner stops running. You may need to restart it. From mark at msapiro.net Sun Oct 23 22:13:15 2016 From: mark at msapiro.net (Mark Sapiro) Date: Sun, 23 Oct 2016 15:13:15 -0700 Subject: Failed to read PID from file /var/run/MailScanner.pid: Invalid argument In-Reply-To: References: Message-ID: <5d324d6d-bff2-2598-0b22-9b2d668c4ee6@msapiro.net> On 10/22/2016 03:23 AM, Walt Thiessen wrote: > We had an incident where MailScanner mysteriously stopped running > yesterday, and we had to restart it. > > The only thing my admins could find in the logs to give us any clue as > to why it stopped was this entry: > > Oct 21 23:07:45 server systemd: Failed to read PID from file > /var/run/MailScanner.pid: Invalid argument What were the MailScanner entries in the mail.log leading up to the time it stopped? > The file at /var/run/MailScanner.pid merely contains a number: 26969, > and nothing else. That seems correct. If MailScanner is running, the file should contain just a single line with the PIP of the running MailScanner master process. If MailScanner is not running there should be no file. > Does anyone know the purpose of that /var/run/MailScanner.pid and why it > might generate such an error? The file is written by MailScanner when it starts to record the PID of the running MailScanner. The /etc/init.d/ script that starts and stops MailScanner uses that info and also may remove the file when stopping MailScanner. Exactly what this script does depends on your Mailscanner version. There are significant changes in version 5. Normally, systemd issues that error when the file doesn't exist or doesn't contain just a PID. However, systemd would normally only be reading that file if some script in /etc/init, /etc/init.d or /etc/systemd that referenced it was run in response to some systemctl or service command. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From Azir.Guleroglu at turknet.net.tr Tue Oct 25 11:12:02 2016 From: Azir.Guleroglu at turknet.net.tr (=?iso-8859-9?Q?Azir_G=FClero=F0lu?=) Date: Tue, 25 Oct 2016 11:12:02 +0000 Subject: MailScanner incoming folder. Message-ID: <94b1a6b04dd146e29098513845bf56cb@BTMBOXSRPG01.netone.net.tr> Hello, I have an old ETRN server(Fedora 8). Whatever,i made a postfix and mailscanner installation yesterday. After i finished configuration then mailscanner service ran without any problems but as i checked the mailscanner service i saw the errors below. I changed the permissions and the owners of the Mailscanner folder and the incoming folder but when i restart the service, the permissions and owners turn into it's initial status not the one I identified. I gave two different paths, as i copied below but the result doesn't change. Can you help regarding this problem? [root at etrn spool]# ll total 4 drwxr-xr-x. 2 root root 60 Mar 31 2016 anacron drwx------. 2 root root 6 Mar 31 2016 cron drwxr-xr-x. 2 root root 6 Aug 12 2015 lpd drwxrwxr-x. 2 root mail 17 Oct 25 09:46 mail drwxrwxrwx. 5 postfix postfix 52 Oct 24 16:33 MailScanner drwxr-xr-x. 2 root root 6 Nov 20 2015 plymouth drwxr-xr-x. 16 root root 4096 Oct 24 15:47 postfix [root at etrn MailScanner]# ll total 0 drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 archive drwxrwx---. 5 root mtagroup 140 Oct 25 09:49 incoming drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 quarantine [root at etrn MailScanner]# grep mta /etc/group mtagroup:x:1000:postfix,mail Run As User = postfix Run As Group = postfix Queue Scan Interval = 6 Incoming Queue Dir = /var/spool/mqueue.in Outgoing Queue Dir = /var/spool/mqueue #Incoming Queue Dir = /var/spool/postfix/hold #Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine PID file = /var/run/MailScanner.pid MTA = postfix Incoming Work User = Incoming Work Group = Incoming Work Permissions = 0600 Quarantine User = Quarantine Group = Oct 25 11:40:32 MailScanner[16151]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 25 11:40:32 MailScanner[16151]: Reading configuration file /etc/MailScanner/conf.d/README Oct 25 11:40:32 MailScanner[16151]: Could not read directory /var/spool/MailScanner/incoming Oct 25 11:40:32 MailScanner[16151]: Error in configuration file line 16, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Oct 25 11:40:32 MailScanner[16151]: Could not read directory /var/spool/mqueue Oct 25 11:40:32 MailScanner[16151]: Error in configuration file line 13, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) Oct 25 11:40:32 MailScanner[16151]: File containing list of incoming queue dirs (/var/spool/mqueue.in) does not exist Oct 25 11:40:32 MailScanner[16151]: Using SpamAssassin results cache Oct 25 11:40:32 MailScanner[16151]: Could not create SpamAssassin cache database /var/spool/MailScanner/incoming/SpamAssassin.cache.db Oct 25 11:40:32 MailScanner[16151]: Enabling SpamAssassin auto-whitelist functionality... [root at etrn MailScanner]# MailScanner -lint Could not read directory /var/spool/mqueue at /usr/share/MailScanner/perl/MailScanner/Config.pm line 2866. Error in configuration file line 13, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) at /usr/share/MailScanner/perl/MailScanner/Config.pm line 3230. File containing list of incoming queue dirs (/var/spool/mqueue.in) does not exist at /usr/share/MailScanner/perl/MailScanner/Config.pm line 1811. Oct 25 11:30:40 MailScanner[14254]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 25 11:30:40 MailScanner[14254]: Reading configuration file /etc/MailScanner/conf.d/README Oct 25 11:30:41 MailScanner[14254]: Could not read directory /var/spool/MailScanner/incoming Oct 25 11:30:41 MailScanner[14254]: Error in configuration file line 14, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Oct 25 11:30:41 MailScanner[14254]: Could not read directory /var/spool/postfix/incoming Oct 25 11:30:41 MailScanner[14254]: Error in configuration file line 13, directory /var/spool/postfix/incoming for outqueuedir does not exist (or is not readable) Oct 25 11:30:41 MailScanner[14254]: File containing list of incoming queue dirs (/var/spool/postfix/hold) does not exist Oct 25 11:30:41 MailScanner[14254]: Using SpamAssassin results cache Oct 25 11:30:41 MailScanner[14254]: Could not create SpamAssassin cache database /var/spool/MailScanner/incoming/SpamAssassin.cache.db Oct 25 11:30:41 MailScanner[14254]: Enabling SpamAssassin auto-whitelist functionality... [root at etrn ~]# MailScanner -lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Checking version numbers... Version number in MailScanner.conf (5.0.3) is correct. Your envelope_sender_header in spamassassin.conf is correct. MailScanner setting GID to (89) MailScanner setting UID to (89) Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database pyzor: check failed: internal error, python traceback seen in response SpamAssassin reported no errors. Auto: Found virus scanners: clamav Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = posix MailScanner.conf says "Virus Scanners = auto" Found these virus scanners installed: clamav =========================================================================== Virus and Content Scanning: Starting Azir G?lero?lu [Description: http://www.turk.net/images/turknet_logomini.gif] TurkNet Iletisim Hizmetleri A.S. Tel: +90 212 355 17 00 Faks: +90 212 216 55 66 ________________________________ Bu elektronik posta ve onunla iletilen b?t?n dosyalar sadece g?ndericisi taraf?ndan almas? ama?lanan yetkili ger?ek ya da t?zel ki?inin kullan?m? i?indir. E?er s?z konusu yetkili al?c? de?ilseniz bu elektronik postan?n i?eri?ini a??klaman?z, kopyalaman?z, y?nlendirmeniz ve kullanman?z kesinlikle yasakt?r ve bu elektronik postay? derhal silmeniz gerekmektedir. TurkNet bu mesaj?n i?erdi?i bilgilerin do?rulu?u veya eksiksiz oldu?u konusunda herhangi bir garanti vermemektedir. Bu nedenle bu bilgilerin ne ?ekilde olursa olsun i?eri?inden, iletilmesinden, al?nmas?ndan ve saklanmas?ndan sorumlu de?ildir. Bu mesajdaki g?r??ler yaln?zca g?nderen ki?iye aittir ve TurkNet'in g?r??lerini yans?tmayabilir. Bu e-posta bilinen b?t?n bilgisayar vir?slerine kar?? taranm??t?r. ________________________________________ This e-mail and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you are not the intended recipient you are hereby notified that any dissemination, forwarding, copying or use of any of the information is strictly prohibited, and the e-mail should immediately be deleted. TurkNet makes no warranty as to the accuracy or completeness of any information contained in this message and hereby excludes any liability of any kind for the information contained therein or for the information transmission, reception, storage or use of such in any way whatsoever. The opinions expressed in this message belong to sender alone and may not necessarily reflect the opinions of TurkNet. This e-mail has been scanned for all known computer viruses. -------------- next part -------------- An HTML attachment was scrubbed... URL: -------------- next part -------------- A non-text attachment was scrubbed... Name: image003.png Type: image/png Size: 3893 bytes Desc: image003.png URL: From kevin.miller at juneau.org Tue Oct 25 16:29:50 2016 From: kevin.miller at juneau.org (Kevin Miller) Date: Tue, 25 Oct 2016 16:29:50 +0000 Subject: MailScanner incoming folder. In-Reply-To: <94b1a6b04dd146e29098513845bf56cb@BTMBOXSRPG01.netone.net.tr> References: <94b1a6b04dd146e29098513845bf56cb@BTMBOXSRPG01.netone.net.tr> Message-ID: <719bea1de75c480cae5818b7baffeb34@City-Exch-DB1.cbj.local> It appears that you don't make your incoming and outgoing mail queue directories: /var/spool/mqueue.in and /var/spool/mqueue You reference them, but in your directory listing below they don't exist. ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4588 Registered Linux User No: 307357 From: MailScanner [mailto:mailscanner-bounces+kevin.miller=juneau.org at lists.mailscanner.info] On Behalf Of Azir G?leroglu Sent: Tuesday, October 25, 2016 3:12 AM To: MailScanner Discussion Subject: MailScanner incoming folder. Hello, I have an old ETRN server(Fedora 8). Whatever,i made a postfix and mailscanner installation yesterday. After i finished configuration then mailscanner service ran without any problems but as i checked the mailscanner service i saw the errors below. I changed the permissions and the owners of the Mailscanner folder and the incoming folder but when i restart the service, the permissions and owners turn into it's initial status not the one I identified. I gave two different paths, as i copied below but the result doesn't change. Can you help regarding this problem? [root at etrn spool]# ll total 4 drwxr-xr-x.? 2 root??? root????? 60 Mar 31? 2016 anacron drwx------.? 2 root??? root?????? 6 Mar 31? 2016 cron drwxr-xr-x.? 2 root??? root?????? 6 Aug 12? 2015 lpd drwxrwxr-x.? 2 root??? mail????? 17 Oct 25 09:46 mail drwxrwxrwx.? 5 postfix postfix?? 52 Oct 24 16:33 MailScanner drwxr-xr-x.? 2 root??? root?????? 6 Nov 20? 2015 plymouth drwxr-xr-x. 16 root??? root??? 4096 Oct 24 15:47 postfix [root at etrn MailScanner]# ll total 0 drwxrwxrwx. 2 postfix postfix??? 6 Aug 14 19:05 archive drwxrwx---. 5 root??? mtagroup 140 Oct 25 09:49 incoming drwxrwxrwx. 2 postfix postfix??? 6 Aug 14 19:05 quarantine [root at etrn MailScanner]# grep mta /etc/group mtagroup:x:1000:postfix,mail Run As User = postfix Run As Group = postfix Queue Scan Interval = 6 Incoming Queue Dir = /var/spool/mqueue.in Outgoing Queue Dir = /var/spool/mqueue #Incoming Queue Dir = /var/spool/postfix/hold #Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine PID file = /var/run/MailScanner.pid MTA = postfix Incoming Work User = Incoming Work Group = Incoming Work Permissions = 0600 Quarantine User = Quarantine Group = Oct 25 11:40:32 MailScanner[16151]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 25 11:40:32 MailScanner[16151]: Reading configuration file /etc/MailScanner/conf.d/README Oct 25 11:40:32 MailScanner[16151]: Could not read directory /var/spool/MailScanner/incoming Oct 25 11:40:32 MailScanner[16151]: Error in configuration file line 16, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Oct 25 11:40:32 MailScanner[16151]: Could not read directory /var/spool/mqueue Oct 25 11:40:32 MailScanner[16151]: Error in configuration file line 13, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) Oct 25 11:40:32 MailScanner[16151]: File containing list of incoming queue dirs (/var/spool/mqueue.in) does not exist Oct 25 11:40:32 MailScanner[16151]: Using SpamAssassin results cache Oct 25 11:40:32 MailScanner[16151]: Could not create SpamAssassin cache database /var/spool/MailScanner/incoming/SpamAssassin.cache.db Oct 25 11:40:32 MailScanner[16151]: Enabling SpamAssassin auto-whitelist functionality... [root at etrn MailScanner]# MailScanner -lint Could not read directory /var/spool/mqueue at /usr/share/MailScanner/perl/MailScanner/Config.pm line 2866. Error in configuration file line 13, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) at /usr/share/MailScanner/perl/MailScanner/Config.pm line 3230. File containing list of incoming queue dirs (/var/spool/mqueue.in) does not exist at /usr/share/MailScanner/perl/MailScanner/Config.pm line 1811. Oct 25 11:30:40 MailScanner[14254]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 25 11:30:40 MailScanner[14254]: Reading configuration file /etc/MailScanner/conf.d/README Oct 25 11:30:41 MailScanner[14254]: Could not read directory /var/spool/MailScanner/incoming Oct 25 11:30:41 MailScanner[14254]: Error in configuration file line 14, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Oct 25 11:30:41 MailScanner[14254]: Could not read directory /var/spool/postfix/incoming Oct 25 11:30:41 MailScanner[14254]: Error in configuration file line 13, directory /var/spool/postfix/incoming for outqueuedir does not exist (or is not readable) Oct 25 11:30:41 MailScanner[14254]: File containing list of incoming queue dirs (/var/spool/postfix/hold) does not exist Oct 25 11:30:41 MailScanner[14254]: Using SpamAssassin results cache Oct 25 11:30:41 MailScanner[14254]: Could not create SpamAssassin cache database /var/spool/MailScanner/incoming/SpamAssassin.cache.db Oct 25 11:30:41 MailScanner[14254]: Enabling SpamAssassin auto-whitelist functionality... [root at etrn ~]# MailScanner -lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Checking version numbers... Version number in MailScanner.conf (5.0.3) is correct. Your envelope_sender_header in spamassassin.conf is correct. MailScanner setting GID to? (89) MailScanner setting UID to? (89) Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database pyzor: check failed: internal error, python traceback seen in response SpamAssassin reported no errors. Auto: Found virus scanners: clamav Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = posix MailScanner.conf says "Virus Scanners = auto" Found these virus scanners installed: clamav =========================================================================== Virus and Content Scanning: Starting Azir G?lero?lu TurkNet Iletisim Hizmetleri A.S. Tel: +90 212 355 17 00 Faks: +90 212 216 55 66 ________________________________________ Bu elektronik posta ve onunla iletilen b?t?n dosyalar sadece g?ndericisi taraf?ndan almas? ama?lanan yetkili ger?ek ya da t?zel ki?inin kullan?m? i?indir. E?er s?z konusu yetkili al?c? de?ilseniz bu elektronik postan?n i?eri?ini a??klaman?z, kopyalaman?z, y?nlendirmeniz ve kullanman?z kesinlikle yasakt?r ve bu elektronik postay? derhal silmeniz gerekmektedir. TurkNet bu mesaj?n i?erdi?i bilgilerin do?rulu?u veya eksiksiz oldu?u konusunda herhangi bir garanti vermemektedir. Bu nedenle bu bilgilerin ne ?ekilde olursa olsun i?eri?inden, iletilmesinden, al?nmas?ndan ve saklanmas?ndan sorumlu de?ildir. Bu mesajdaki g?r??ler yaln?zca g?nderen ki?iye aittir ve TurkNet'in g?r??lerini yans?tmayabilir. Bu e-posta bilinen b?t?n bilgisayar vir?slerine kar?? taranm??t?r. ________________________________________ This e-mail and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you are not the intended recipient you are hereby notified that any dissemination, forwarding, copying or use of any of the information is strictly prohibited, and the e-mail should immediately be deleted. TurkNet makes no warranty as to the accuracy or completeness of any information contained in this message and hereby excludes any liability of any kind for the information contained therein or for the information transmission, reception, storage or use of such in any way whatsoever. The opinions expressed in this message belong to sender alone and may not necessarily reflect the opinions of TurkNet. This e-mail has been scanned for all known computer viruses. From Azir.Guleroglu at turknet.net.tr Wed Oct 26 06:02:33 2016 From: Azir.Guleroglu at turknet.net.tr (=?iso-8859-9?Q?Azir_G=FClero=F0lu?=) Date: Wed, 26 Oct 2016 06:02:33 +0000 Subject: MailScanner incoming folder. In-Reply-To: <719bea1de75c480cae5818b7baffeb34@City-Exch-DB1.cbj.local> References: <94b1a6b04dd146e29098513845bf56cb@BTMBOXSRPG01.netone.net.tr> <719bea1de75c480cae5818b7baffeb34@City-Exch-DB1.cbj.local> Message-ID: <1fc0b77f289b445eaeec822a5d5479aa@BTMBOXSRPG01.netone.net.tr> Kevin Thank you for your answer. Mqueue directory is okey but still I get same error. I changed the permissions and the owners of the Mailscanner folder and the incoming folder but when i restart the service, the permissions and owners turn into it's initial status not the one I identified. Before Restart. [root at etrn MailScanner]# ll total 456 drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 archive drwxrwxrwx. 13 root mtagroup 300 Oct 26 09:47 incoming drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 quarantine -rw-------. 1 postfix postfix 464369 Oct 25 14:52 razor-agent.log drwx------. 2 postfix postfix 6 Oct 25 11:53 Run As User After Restart. [root at etrn MailScanner]# ll total 456 drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 archive drwxrwx---. 13 root mtagroup 300 Oct 26 09:47 incoming drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 quarantine -rw-------. 1 postfix postfix 464369 Oct 25 14:52 razor-agent.log drwx------. 2 postfix postfix 6 Oct 25 11:53 Run As User Oct 26 09:49:26 MailScanner[29373]: Error in configuration file line 16, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Oct 26 09:49:26 MailScanner[29373]: Using SpamAssassin results cache Oct 26 09:49:26 MailScanner[29373]: Could not create SpamAssassin cache database /var/spool/MailScanner/incoming/SpamAssassin.cache.db Oct 26 09:49:26 MailScanner[29373]: Enabling SpamAssassin auto-whitelist functionality... Oct 26 09:49:27 MailScanner[29360]: Process did not exit cleanly, returned 29 with signal 0 Oct 26 09:49:27 MailScanner[29374]: MailScanner Email Processor version 5.0.3 starting... Oct 26 09:49:27 MailScanner[29374]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 26 09:49:27 MailScanner[29374]: Reading configuration file /etc/MailScanner/conf.d/README Oct 26 09:49:27 MailScanner[29374]: Could not read directory /var/spool/MailScanner/incoming Oct 26 09:49:27 MailScanner[29374]: Error in configuration file line 16, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Azir G?lero?lu -----Original Message----- From: MailScanner [mailto:mailscanner-bounces+azir.guleroglu=turknet.net.tr at lists.mailscanner.info] On Behalf Of Kevin Miller Sent: Tuesday, October 25, 2016 7:30 PM To: 'MailScanner Discussion' Subject: RE: MailScanner incoming folder. It appears that you don't make your incoming and outgoing mail queue directories: /var/spool/mqueue.in and /var/spool/mqueue You reference them, but in your directory listing below they don't exist. ...Kevin -- Kevin Miller Network/email Administrator, CBJ MIS Dept. 155 South Seward Street Juneau, Alaska 99801 Phone: (907) 586-0242, Fax: (907) 586-4588 Registered Linux User No: 307357 From: MailScanner [mailto:mailscanner-bounces+kevin.miller=juneau.org at lists.mailscanner.info] On Behalf Of Azir G?leroglu Sent: Tuesday, October 25, 2016 3:12 AM To: MailScanner Discussion Subject: MailScanner incoming folder. Hello, I have an old ETRN server(Fedora 8). Whatever,i made a postfix and mailscanner installation yesterday. After i finished configuration then mailscanner service ran without any problems but as i checked the mailscanner service i saw the errors below. I changed the permissions and the owners of the Mailscanner folder and the incoming folder but when i restart the service, the permissions and owners turn into it's initial status not the one I identified. I gave two different paths, as i copied below but the result doesn't change. Can you help regarding this problem? [root at etrn spool]# ll total 4 drwxr-xr-x. 2 root root 60 Mar 31 2016 anacron drwx------. 2 root root 6 Mar 31 2016 cron drwxr-xr-x. 2 root root 6 Aug 12 2015 lpd drwxrwxr-x. 2 root mail 17 Oct 25 09:46 mail drwxrwxrwx. 5 postfix postfix 52 Oct 24 16:33 MailScanner drwxr-xr-x. 2 root root 6 Nov 20 2015 plymouth drwxr-xr-x. 16 root root 4096 Oct 24 15:47 postfix [root at etrn MailScanner]# ll total 0 drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 archive drwxrwx---. 5 root mtagroup 140 Oct 25 09:49 incoming drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 quarantine [root at etrn MailScanner]# grep mta /etc/group mtagroup:x:1000:postfix,mail Run As User = postfix Run As Group = postfix Queue Scan Interval = 6 Incoming Queue Dir = /var/spool/mqueue.in Outgoing Queue Dir = /var/spool/mqueue #Incoming Queue Dir = /var/spool/postfix/hold #Outgoing Queue Dir = /var/spool/postfix/incoming Incoming Work Dir = /var/spool/MailScanner/incoming Quarantine Dir = /var/spool/MailScanner/quarantine PID file = /var/run/MailScanner.pid MTA = postfix Incoming Work User = Incoming Work Group = Incoming Work Permissions = 0600 Quarantine User = Quarantine Group = Oct 25 11:40:32 MailScanner[16151]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 25 11:40:32 MailScanner[16151]: Reading configuration file /etc/MailScanner/conf.d/README Oct 25 11:40:32 MailScanner[16151]: Could not read directory /var/spool/MailScanner/incoming Oct 25 11:40:32 MailScanner[16151]: Error in configuration file line 16, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Oct 25 11:40:32 MailScanner[16151]: Could not read directory /var/spool/mqueue Oct 25 11:40:32 MailScanner[16151]: Error in configuration file line 13, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) Oct 25 11:40:32 MailScanner[16151]: File containing list of incoming queue dirs (/var/spool/mqueue.in) does not exist Oct 25 11:40:32 MailScanner[16151]: Using SpamAssassin results cache Oct 25 11:40:32 MailScanner[16151]: Could not create SpamAssassin cache database /var/spool/MailScanner/incoming/SpamAssassin.cache.db Oct 25 11:40:32 MailScanner[16151]: Enabling SpamAssassin auto-whitelist functionality... [root at etrn MailScanner]# MailScanner -lint Could not read directory /var/spool/mqueue at /usr/share/MailScanner/perl/MailScanner/Config.pm line 2866. Error in configuration file line 13, directory /var/spool/mqueue for outqueuedir does not exist (or is not readable) at /usr/share/MailScanner/perl/MailScanner/Config.pm line 3230. File containing list of incoming queue dirs (/var/spool/mqueue.in) does not exist at /usr/share/MailScanner/perl/MailScanner/Config.pm line 1811. Oct 25 11:30:40 MailScanner[14254]: Reading configuration file /etc/MailScanner/MailScanner.conf Oct 25 11:30:40 MailScanner[14254]: Reading configuration file /etc/MailScanner/conf.d/README Oct 25 11:30:41 MailScanner[14254]: Could not read directory /var/spool/MailScanner/incoming Oct 25 11:30:41 MailScanner[14254]: Error in configuration file line 14, directory /var/spool/MailScanner/incoming for incomingworkdir does not exist (or is not readable) Oct 25 11:30:41 MailScanner[14254]: Could not read directory /var/spool/postfix/incoming Oct 25 11:30:41 MailScanner[14254]: Error in configuration file line 13, directory /var/spool/postfix/incoming for outqueuedir does not exist (or is not readable) Oct 25 11:30:41 MailScanner[14254]: File containing list of incoming queue dirs (/var/spool/postfix/hold) does not exist Oct 25 11:30:41 MailScanner[14254]: Using SpamAssassin results cache Oct 25 11:30:41 MailScanner[14254]: Could not create SpamAssassin cache database /var/spool/MailScanner/incoming/SpamAssassin.cache.db Oct 25 11:30:41 MailScanner[14254]: Enabling SpamAssassin auto-whitelist functionality... [root at etrn ~]# MailScanner -lint Trying to setlogsock(unix) Reading configuration file /etc/MailScanner/MailScanner.conf Reading configuration file /etc/MailScanner/conf.d/README Checking version numbers... Version number in MailScanner.conf (5.0.3) is correct. Your envelope_sender_header in spamassassin.conf is correct. MailScanner setting GID to (89) MailScanner setting UID to (89) Checking for SpamAssassin errors (if you use it)... Using SpamAssassin results cache Connected to SpamAssassin cache database pyzor: check failed: internal error, python traceback seen in response SpamAssassin reported no errors. Auto: Found virus scanners: clamav Connected to Processing Attempts Database Created Processing Attempts Database successfully There are 0 messages in the Processing Attempts Database Using locktype = posix MailScanner.conf says "Virus Scanners = auto" Found these virus scanners installed: clamav =========================================================================== Virus and Content Scanning: Starting Azir G?lero?lu TurkNet Iletisim Hizmetleri A.S. Tel: +90 212 355 17 00 Faks: +90 212 216 55 66 ________________________________________ Bu elektronik posta ve onunla iletilen b?t?n dosyalar sadece g?ndericisi taraf?ndan almas? ama?lanan yetkili ger?ek ya da t?zel ki?inin kullan?m? i?indir. E?er s?z konusu yetkili al?c? de?ilseniz bu elektronik postan?n i?eri?ini a??klaman?z, kopyalaman?z, y?nlendirmeniz ve kullanman?z kesinlikle yasakt?r ve bu elektronik postay? derhal silmeniz gerekmektedir. TurkNet bu mesaj?n i?erdi?i bilgilerin do?rulu?u veya eksiksiz oldu?u konusunda herhangi bir garanti vermemektedir. Bu nedenle bu bilgilerin ne ?ekilde olursa olsun i?eri?inden, iletilmesinden, al?nmas?ndan ve saklanmas?ndan sorumlu de?ildir. Bu mesajdaki g?r??ler yaln?zca g?nderen ki?iye aittir ve TurkNet'in g?r??lerini yans?tmayabilir. Bu e-posta bilinen b?t?n bilgisayar vir?slerine kar?? taranm??t?r. ________________________________________ This e-mail and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you are not the intended recipient you are hereby notified that any dissemination, forwarding, copying or use of any of the information is strictly prohibited, and the e-mail should immediately be deleted. TurkNet makes no warranty as to the accuracy or completeness of any information contained in this message and hereby excludes any liability of any kind for the information contained therein or for the information transmission, reception, storage or use of such in any way whatsoever. The opinions expressed in this message belong to sender alone and may not necessarily reflect the opinions of TurkNet. This e-mail has been scanned for all known computer viruses. -- MailScanner mailing list mailscanner at lists.mailscanner.info http://lists.mailscanner.info/mailman/listinfo/mailscanner ________________________________ Bu elektronik posta ve onunla iletilen b?t?n dosyalar sadece g?ndericisi taraf?ndan almas? ama?lanan yetkili ger?ek ya da t?zel ki?inin kullan?m? i?indir. E?er s?z konusu yetkili al?c? de?ilseniz bu elektronik postan?n i?eri?ini a??klaman?z, kopyalaman?z, y?nlendirmeniz ve kullanman?z kesinlikle yasakt?r ve bu elektronik postay? derhal silmeniz gerekmektedir. TurkNet bu mesaj?n i?erdi?i bilgilerin do?rulu?u veya eksiksiz oldu?u konusunda herhangi bir garanti vermemektedir. Bu nedenle bu bilgilerin ne ?ekilde olursa olsun i?eri?inden, iletilmesinden, al?nmas?ndan ve saklanmas?ndan sorumlu de?ildir. Bu mesajdaki g?r??ler yaln?zca g?nderen ki?iye aittir ve TurkNet'in g?r??lerini yans?tmayabilir. Bu e-posta bilinen b?t?n bilgisayar vir?slerine kar?? taranm??t?r. ________________________________________ This e-mail and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you are not the intended recipient you are hereby notified that any dissemination, forwarding, copying or use of any of the information is strictly prohibited, and the e-mail should immediately be deleted. TurkNet makes no warranty as to the accuracy or completeness of any information contained in this message and hereby excludes any liability of any kind for the information contained therein or for the information transmission, reception, storage or use of such in any way whatsoever. The opinions expressed in this message belong to sender alone and may not necessarily reflect the opinions of TurkNet. This e-mail has been scanned for all known computer viruses. From m.a.young at durham.ac.uk Wed Oct 26 08:27:18 2016 From: m.a.young at durham.ac.uk (M A Young) Date: Wed, 26 Oct 2016 09:27:18 +0100 (BST) Subject: minor issue with /usr/sbin/ms-check Message-ID: I am migrating to mailscanner 5 and have noticed that mailscanner can get in a state where ms-check will restart it every hour. I am not yet sure what causes the initial restart but subsequent restarts are because the restarted mailscanner is missing a pid file, which is in turn seems to be because the previous mailscanner processes haven't finished when the new processes are starting. Adding a short delay to the ms-check script (2 seconds seems to be enough based on my limited testing) seems to stop the repeated restart behaviour. I have included a possible patch below. Michael Young --- /usr/sbin/ms-check 2016-08-14 17:05:35.000000000 +0100 +++ /usr/sbin/ms-check+ 2016-10-25 16:12:14.000000000 +0100 @@ -101,6 +101,7 @@ # kill any rogue processes kill -15 $(ps axww | grep [M]ailScanner | awk '{print $1}') > /dev/null 2>&1 + sleep 2 # log the start From wbaudler at gb.nrao.edu Wed Oct 26 13:09:51 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Wed, 26 Oct 2016 09:09:51 -0400 Subject: ms-cron hourly cron job Message-ID: The ms-cron hourly cron job that gets installed with MailScanner-5.0.3-7 outputs 2 empty lines each time it is run. This results in an empty cron email from mailscanner every hour and should be fixed. Wolfgang From mark at msapiro.net Wed Oct 26 13:48:24 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 26 Oct 2016 06:48:24 -0700 Subject: MailScanner incoming folder. In-Reply-To: <1fc0b77f289b445eaeec822a5d5479aa@BTMBOXSRPG01.netone.net.tr> References: <94b1a6b04dd146e29098513845bf56cb@BTMBOXSRPG01.netone.net.tr> <719bea1de75c480cae5818b7baffeb34@City-Exch-DB1.cbj.local> <1fc0b77f289b445eaeec822a5d5479aa@BTMBOXSRPG01.netone.net.tr> Message-ID: <4e222689-f58f-06f1-5db3-de1fd87e022a@msapiro.net> On 10/25/2016 11:02 PM, Azir G?lero?lu wrote: > Kevin Thank you for your answer. > > Mqueue directory is okey but still I get same error. I changed the permissions and the owners of the Mailscanner folder and the incoming folder but when i restart the service, the permissions and owners turn into it's initial status not the one I identified. > > Before Restart. > > [root at etrn MailScanner]# ll > total 456 > drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 archive > drwxrwxrwx. 13 root mtagroup 300 Oct 26 09:47 incoming > drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 quarantine > -rw-------. 1 postfix postfix 464369 Oct 25 14:52 razor-agent.log > drwx------. 2 postfix postfix 6 Oct 25 11:53 Run As User > > After Restart. > > [root at etrn MailScanner]# ll > total 456 > drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 archive > drwxrwx---. 13 root mtagroup 300 Oct 26 09:47 incoming > drwxrwxrwx. 2 postfix postfix 6 Aug 14 19:05 quarantine > -rw-------. 1 postfix postfix 464369 Oct 25 14:52 razor-agent.log > drwx------. 2 postfix postfix 6 Oct 25 11:53 Run As User chown postfix incoming ... > [root at etrn MailScanner]# grep mta /etc/group mtagroup:x:1000:postfix,mail Add clamav if it exists to the mtagroup group. ... > Incoming Work User = > Incoming Work Group = Set these to 'postfix' and 'mtagroup' respectively -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From mark at msapiro.net Thu Oct 27 01:02:45 2016 From: mark at msapiro.net (Mark Sapiro) Date: Wed, 26 Oct 2016 18:02:45 -0700 Subject: ms-cron hourly cron job In-Reply-To: References: Message-ID: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> On 10/26/2016 06:09 AM, Wolfgang Baudler wrote: > The ms-cron hourly cron job that gets installed with MailScanner-5.0.3-7 > outputs 2 empty lines each time it is run. This results in an empty cron > email from mailscanner every hour and should be fixed. What are your settings for ms_cron_check and ms_cron_msg_alert in /etc/MailScanner/defaults? Mine are both set to 1 and I don't see this. The only two HOURLY jobs potentially run are /usr/sbin/ms-check and /usr/sbin/ms-msg-alert controlled by the ms_cron_check and ms_cron_msg_alert settings respectively. On my installation, these noramlly produce no output. You could try running them manually to see which one is producing output. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From wbaudler at gb.nrao.edu Thu Oct 27 12:13:26 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Thu, 27 Oct 2016 08:13:26 -0400 Subject: ms-cron hourly cron job In-Reply-To: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> Message-ID: <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> > On 10/26/2016 06:09 AM, Wolfgang Baudler wrote: >> The ms-cron hourly cron job that gets installed with MailScanner-5.0.3-7 >> outputs 2 empty lines each time it is run. This results in an empty cron >> email from mailscanner every hour and should be fixed. > > What are your settings for ms_cron_check and ms_cron_msg_alert in > /etc/MailScanner/defaults? Mine are both set to 1 and I don't see this. > ms_cron_check=1 ms_cron_msg_alert=0 > The only two HOURLY jobs potentially run are /usr/sbin/ms-check and > /usr/sbin/ms-msg-alert controlled by the ms_cron_check and > ms_cron_msg_alert settings respectively. On my installation, these > noramlly produce no output. You could try running them manually to see > which one is producing output. > It is the "/usr/sbin/ms-cron HOURLY" job in /etc/cron.hourly that is producing the output: $ /usr/sbin/ms-cron HOURLY $ Wolfgang From m.a.young at durham.ac.uk Thu Oct 27 12:46:21 2016 From: m.a.young at durham.ac.uk (M A Young) Date: Thu, 27 Oct 2016 13:46:21 +0100 (BST) Subject: ms-cron hourly cron job In-Reply-To: References: Message-ID: On Wed, 26 Oct 2016, Wolfgang Baudler wrote: > The ms-cron hourly cron job that gets installed with MailScanner-5.0.3-7 > outputs 2 empty lines each time it is run. This results in an empty cron > email from mailscanner every hour and should be fixed. Those two lines are from ms-check when it decides to run /usr/sbin/MailScanner /etc/MailScanner/MailScanner.conf to start mailscanner (in my set up at least). If you are getting these each hour you are probably have the the same issue with a missing pid file I described in my last post "minor issue with /usr/sbin/ms-check" (archived at http://lists.mailscanner.info/pipermail/mailscanner/2016-October/103980.html ). Michael Young From mark at msapiro.net Thu Oct 27 16:41:56 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 27 Oct 2016 09:41:56 -0700 Subject: ms-cron hourly cron job In-Reply-To: <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> Message-ID: On 10/27/2016 05:13 AM, Wolfgang Baudler wrote: > > ms_cron_check=1 > ms_cron_msg_alert=0 ... > It is the "/usr/sbin/ms-cron HOURLY" job in /etc/cron.hourly that is > producing the output: > $ /usr/sbin/ms-cron HOURLY > > > $ But /usr/sbin/ms-cron HOURLY produces no output on it's own. With your settings, it only runs /usr/sbin/ms-check and any output produced comes from that. In my experience /usr/sbin/ms-check only produces that output when it thinks MailScanner is not running and starts it. Also see Michael Young's posts at and -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From wbaudler at gb.nrao.edu Thu Oct 27 17:23:11 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Thu, 27 Oct 2016 13:23:11 -0400 Subject: ms-cron hourly cron job In-Reply-To: References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> Message-ID: <63a84a6a47300742f9821839650c9e44.squirrel@webmail.gb.nrao.edu> > On 10/27/2016 05:13 AM, Wolfgang Baudler wrote: >> >> ms_cron_check=1 >> ms_cron_msg_alert=0 > ... >> It is the "/usr/sbin/ms-cron HOURLY" job in /etc/cron.hourly that is >> producing the output: >> $ /usr/sbin/ms-cron HOURLY >> >> >> $ > > But /usr/sbin/ms-cron HOURLY produces no output on it's own. With your > settings, it only runs /usr/sbin/ms-check and any output produced comes > from that. > > In my experience /usr/sbin/ms-check only produces that output when it > thinks MailScanner is not running and starts it. > > Also see Michael Young's posts at > > and > > Yes, looks like it hourly restarts. Still, why should it print 2 empty lines when it restarts? Will this restart problem be fixed in a future minor release? Wolfgang From mark at msapiro.net Thu Oct 27 18:17:26 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 27 Oct 2016 11:17:26 -0700 Subject: ms-cron hourly cron job In-Reply-To: <63a84a6a47300742f9821839650c9e44.squirrel@webmail.gb.nrao.edu> References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> <63a84a6a47300742f9821839650c9e44.squirrel@webmail.gb.nrao.edu> Message-ID: <18adb6b4-d1ca-1489-d82b-ef1cad3f1a06@msapiro.net> On 10/27/2016 10:23 AM, Wolfgang Baudler wrote: > > Yes, looks like it hourly restarts. Still, why should it print 2 empty > lines when it restarts? > > Will this restart problem be fixed in a future minor release? The real question is not why it prints 2 empty lines. (I think they must come from the command to start MailScanner.) The real question is why is ms-check not finding the /var/run/MailScanner.pid file or not finding the PID therein if MailScanner is actually running? Or if MailScanner is not actually running, why not? Michael Young has a suggested solution at . Either the sleep following the kill as he suggests or a loop to wait until all the processes are gone as in the attached diff might be good. Also, there is a problem with the existing code, also fixed in this diff. This may be just a workaround that helps but doesn't address the real question. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan -------------- next part -------------- A non-text attachment was scrubbed... Name: ms-check.diff Type: text/x-diff Size: 418 bytes Desc: not available URL: From wbaudler at gb.nrao.edu Thu Oct 27 18:28:51 2016 From: wbaudler at gb.nrao.edu (Wolfgang Baudler) Date: Thu, 27 Oct 2016 14:28:51 -0400 Subject: ms-cron hourly cron job In-Reply-To: <18adb6b4-d1ca-1489-d82b-ef1cad3f1a06@msapiro.net> References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> <63a84a6a47300742f9821839650c9e44.squirrel@webmail.gb.nrao.edu> <18adb6b4-d1ca-1489-d82b-ef1cad3f1a06@msapiro.net> Message-ID: <012653c3ef544a45c0842f8f708fea7a.squirrel@webmail.gb.nrao.edu> > On 10/27/2016 10:23 AM, Wolfgang Baudler wrote: >> >> Yes, looks like it hourly restarts. Still, why should it print 2 empty >> lines when it restarts? >> >> Will this restart problem be fixed in a future minor release? > > > The real question is not why it prints 2 empty lines. (I think they must > come from the command to start MailScanner.) > > The real question is why is ms-check not finding the > /var/run/MailScanner.pid file or not finding the PID therein if > MailScanner is actually running? Or if MailScanner is not actually > running, why not? > > Michael Young has a suggested solution at > . > Either the sleep following the kill as he suggests or a loop to wait > until all the processes are gone as in the attached diff might be good. > > Also, there is a problem with the existing code, also fixed in this diff. > > This may be just a workaround that helps but doesn't address the real > question. > Maybe the problem starts with the configured restart interval in MailScanner.conf? Mine is configured to restart every 2 hours: Restart Every = 7200 I will apply the diff and monitor it more closely. Wolfgang From mark at msapiro.net Thu Oct 27 18:55:15 2016 From: mark at msapiro.net (Mark Sapiro) Date: Thu, 27 Oct 2016 11:55:15 -0700 Subject: ms-cron hourly cron job In-Reply-To: <012653c3ef544a45c0842f8f708fea7a.squirrel@webmail.gb.nrao.edu> References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> <63a84a6a47300742f9821839650c9e44.squirrel@webmail.gb.nrao.edu> <18adb6b4-d1ca-1489-d82b-ef1cad3f1a06@msapiro.net> <012653c3ef544a45c0842f8f708fea7a.squirrel@webmail.gb.nrao.edu> Message-ID: On 10/27/2016 11:28 AM, Wolfgang Baudler wrote: > > Maybe the problem starts with the configured restart interval in > MailScanner.conf? > > Mine is configured to restart every 2 hours: > > Restart Every = 7200 I don't think so. Mine is configured that way too, and I never see this. > I will apply the diff and monitor it more closely. Thanks. Also see . -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From m.a.young at durham.ac.uk Fri Oct 28 12:49:56 2016 From: m.a.young at durham.ac.uk (M A Young) Date: Fri, 28 Oct 2016 13:49:56 +0100 (BST) Subject: ms-cron hourly cron job In-Reply-To: <18adb6b4-d1ca-1489-d82b-ef1cad3f1a06@msapiro.net> References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> <63a84a6a47300742f9821839650c9e44.squirrel@webmail.gb.nrao.edu> <18adb6b4-d1ca-1489-d82b-ef1cad3f1a06@msapiro.net> Message-ID: On Thu, 27 Oct 2016, Mark Sapiro wrote: > On 10/27/2016 10:23 AM, Wolfgang Baudler wrote: > > > > Yes, looks like it hourly restarts. Still, why should it print 2 empty > > lines when it restarts? > > > > Will this restart problem be fixed in a future minor release? > > > The real question is not why it prints 2 empty lines. (I think they must > come from the command to start MailScanner.) > > The real question is why is ms-check not finding the > /var/run/MailScanner.pid file or not finding the PID therein if > MailScanner is actually running? Or if MailScanner is not actually > running, why not? > > Michael Young has a suggested solution at > . > Either the sleep following the kill as he suggests or a loop to wait > until all the processes are gone as in the attached diff might be good. > > Also, there is a problem with the existing code, also fixed in this diff. > > This may be just a workaround that helps but doesn't address the real > question. I now think the original lack of a pid file in my case was due to a restart of MailScanner (via ms-init) in a different script, probably /usr/sbin/ms-update-sa, so it is the same restart problem in a different place. Michael Young From mark at msapiro.net Fri Oct 28 15:08:32 2016 From: mark at msapiro.net (Mark Sapiro) Date: Fri, 28 Oct 2016 08:08:32 -0700 Subject: ms-cron hourly cron job In-Reply-To: References: <2af302e7-4b0c-865b-b2d0-aa3a0107feb8@msapiro.net> <28938084e7446d112421dbb185d8c585.squirrel@webmail.gb.nrao.edu> <63a84a6a47300742f9821839650c9e44.squirrel@webmail.gb.nrao.edu> <18adb6b4-d1ca-1489-d82b-ef1cad3f1a06@msapiro.net> Message-ID: On 10/28/2016 05:49 AM, M A Young wrote: > > I now think the original lack of a pid file in my case was due to a > restart of MailScanner (via ms-init) in a different script, probably > /usr/sbin/ms-update-sa, so it is the same restart problem in a different > place. I have a PR at (actual diff at ) that makes several changes to ms-init as well as ms-check that may help with this. -- Mark Sapiro The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan From jerry.benton at mailborder.com Sun Oct 30 23:57:15 2016 From: jerry.benton at mailborder.com (Jerry Benton) Date: Sun, 30 Oct 2016 16:57:15 -0700 Subject: CRITICAL: very dangerous behavior identified Message-ID: This is a rare occurance, but you should be aware of it and update your?ms-clean-quarantine file. I will be updating the next version with the changes. - Jerry Benton www.mailborder.com +1 - 844-436-6245 -----Original Message----- From:?Paul Williamson Reply:?Paul Williamson Date:?October 30, 2016 at 6:56:59 PM To:?mailscanner at mailborder.com Subject:? Script malfunction (ms-clean-quarantine) causing disaster > Hi Jerry, > > I just wanted to report that a bug in the following script had a disastrous > effect for us, and I wanted to raise this to your attention so as to ensure > nobody else is affected in the future. > > https://github.com/MailScanner/v5/blob/master/common/usr/sbin/ms-clean-quarantine > > We identified that one of the if statements does not appear to behave as > expected, which caused the ms-clean-quarantine script to delete any files > older than 7 days from the entire file-system, starting in /. The result > for us was disastrous - many of our servers were wiped and needed to be > restored from backups. > > *How this happened:* > We had removed MailScanner.conf across a number of our servers (no longer > using MailScanner) which then caused this script to run in a cron and > delete everything on the filesystem older than 7 days, due to the > validation of if directory $QUARDIR failing. > > QUICKPEEK=/usr/sbin/ms-peek > ms_conf=/etc/MailScanner/MailScanner.conf > QUARDIR=`${QUICKPEEK} QuarantineDir ${ms_conf}` > > QUARDIR in this case (when MailScanner.conf is missing) returns a > whitespace/blank value which actually passes "# die if does not exist? > check which then cd?s into / and runs "find . -type f -mtime +7 -exec rm -f > {} \; >/dev/null 2>&1?. > > If $QUARDIR was double quoted in the if statement it would have been fine. > > # die if does not exist > *if [ ! -d $QUARDIR ]; then* > logger -i -p mail.notice "ERROR: ms-clean-quarantine - quarantine directory > not found" > echo "Aborted: cannot find quarantine directory. Check the > /etc/MailScanner/MailScanner.conf file" > echo "'Quarantine Dir' setting." > exit 1 > fi > > # if not disabled > if [ $q_days -gt 0 ]; then > * if [ -d $QUARDIR ]; then* > * cd $QUARDIR* > logger -i -p mail.notice "ms-clean-quarantine: cleaning quarantine older > than $q_days days" > *find . -type f -mtime +$q_days -exec rm -f {} \; >/dev/null 2>&1* > find . -type d -empty -delete >/dev/null 2>&1 > fi > exit 0 > else > logger -i -p mail.notice "WARN: ms-clean-quarantine called but is disabled" > echo "Aborted: quarantine cleaning is disabled" > exit 1 > fi > > > If you would like any further information, please do not hesitate to > contact me. > > Kind regards, > > Paul Williamson > Technical Operations Manager > > Digital Pacific & Crucial Paradigm > Phone: 1300 694 678 / 1300 884 839 > Email: paul.williamson at digitalpacific.com.au > Website: https://www.digitalpacific.com.au/ & > https://www.crucial.com.au/ >