Re: [Mimedefang] $Sender - Return-Path

2014-11-18 Thread Fredrik Pettai
On Nov 18, 2014, at 12:01 , Fredrik Pettai pet...@nordu.net wrote: We noted that this filter function didn't work although both the criterias seemed to be true. It turns out that $Sender isn't the email address of From: header in those cases, instead $Sender is set to the email address of

Re: [Mimedefang] $Sender - Return-Path

2014-11-18 Thread David F. Skoll
On Tue, 18 Nov 2014 12:01:27 +0100 Fredrik Pettai pet...@nordu.net wrote: It turns out that $Sender isn't the email address of From: header in those cases, instead $Sender is set to the email address of the Return-Path header. Strictly speaking, $Sender is whatever the other end used in the

Re: [Mimedefang] helo callback

2014-11-18 Thread Dale Moore
Check the Sendmail source. It seems to me that the version I checked (8.14.5) lets the HELO go by successfully even if the milter says not to. Yep. 8.14.9 still has the bug that I see first referenced back in 2004. The routine in sendmail/srvrstmp.c where I suspect the bug resides is a small

[Mimedefang] Sendmail source (was Re: helo callback)

2014-11-18 Thread David F. Skoll
On Tue, 18 Nov 2014 14:51:14 -0500 Dale Moore dale.mo...@cs.cmu.edu wrote: The routine in sendmail/srvrstmp.c where I suspect the bug resides is a small 2800 lines long. Ah, you think it's 2800 lines long. Run it through the C preprocessor to expand all the horrible macros. The MILTER_REPLY

Re: [Mimedefang] Net::DNS referral section for a Domain?

2014-11-14 Thread Jan-Pieter Cornet
On 2014-11-13 23:44 , Kevin A. McGrail wrote: Trying to do some checks on spam by nameservers but I can't figure out how to find the referral nameservers for a domain from the root servers. You need to figure out what the root name servers for a TLD are, first. It depends a bit on how

[Mimedefang] Net::DNS referral section for a Domain?

2014-11-13 Thread Kevin A. McGrail
Trying to do some checks on spam by nameservers but I can't figure out how to find the referral nameservers for a domain from the root servers. For example, this snippet is NOT what I need, I don't think: use Net::DNS; my $res = Net::DNS::Resolver-new; my $reply =

Re: [Mimedefang] helo callback

2014-11-07 Thread David F. Skoll
On Fri, 7 Nov 2014 13:06:29 -0500 Dale Moore dale.mo...@cs.cmu.edu wrote: Client: Helo naughtywords Mimedefang filter_helo: return('REJECT', 'I do not like naughtywords'); Server: 220 somehost.cs.cmu.edu Hello someclient.cs.cmu.edu [128.2.x.x], pleased to meet you Client: Mail

Re: [Mimedefang] detect failed auth

2014-11-07 Thread Kevin A. McGrail
On 10/9/2014 4:37 AM, Tomasz Ostrowski wrote: On 2014-09-10 16:29, David F. Skoll wrote: Sep 10 10:28:04 vanadium sm-mta[2670]: s8AEQtDU002670: d...@hydrogen.roaringpenguin.com [192.168.10.1] did not issue MAIL/EXPN/VRFY/ETRN during connection to MTA-v6 I've recently configured fail2ban on

[Mimedefang] Slightly OT: Sendmail config option for accepting user.n...@domain.com

2014-10-23 Thread Ben Kamen
I don't remember unconfiguring this -- but my system currently doesn't accept mail at the full name user field like it used to. I wonder if over time I managed to turn it off. What's the config option so that sendmail accepts mail to a user's Full Name field? (like mine is Ben Kamen -- so

Re: [Mimedefang] Slightly OT: Sendmail config option for accepting user.n...@domain.com

2014-10-23 Thread Kevin A. McGrail
On 10/23/2014 11:36 AM, Ben Kamen wrote: I don't remember unconfiguring this -- but my system currently doesn't accept mail at the full name user field like it used to. I wonder if over time I managed to turn it off. What's the config option so that sendmail accepts mail to a user's Full

Re: [Mimedefang] Slightly OT: Sendmail config option for accepting user.n...@domain.com

2014-10-23 Thread David F. Skoll
On Thu, 23 Oct 2014 10:36:13 -0500 Ben Kamen bka...@benjammin.net wrote: What's the config option so that sendmail accepts mail to a user's Full Name field? There's a really ancient Sendmail configuration directive that makes it look at the gecos field of /etc/passwd.

Re: [Mimedefang] Slightly OT: Sendmail config option for accepting user.n...@domain.com

2014-10-23 Thread Ben Kamen
On 2014-10-23 11:29 AM, Kevin A. McGrail wrote: On 10/23/2014 11:36 AM, Ben Kamen wrote: I don't remember unconfiguring this -- but my system currently doesn't accept mail at the full name user field like it used to. I wonder if over time I managed to turn it off. What's the config option so

Re: [Mimedefang] Slightly OT: Sendmail config option for accepting user.n...@domain.com

2014-10-23 Thread Kees Theunissen
On Thu, 23 Oct 2014, David F. Skoll wrote: On Thu, 23 Oct 2014 10:36:13 -0500 Ben Kamen bka...@benjammin.net wrote: What's the config option so that sendmail accepts mail to a user's Full Name field? There's a really ancient Sendmail configuration directive that makes it look at the gecos

Re: [Mimedefang] Slightly OT: Sendmail config option for accepting user.n...@domain.com

2014-10-23 Thread Kevin A. McGrail
On 10/23/2014 2:01 PM, Kees Theunissen wrote: define(`confMATCH_GECOS',`true')dnl Don't use that! It is way too fuzzy and error prone. At least it was a long time ago on a Silicon Graphics Irix 5.x system. Sounds like some sed/awk parsing of passwd could create a very quick virtusertable table

Re: [Mimedefang] Sendmail Skipping Filter

2014-10-21 Thread Kevin A. McGrail
On 10/20/2014 10:38 PM, Nathan F wrote: I have a mimedefang filter that discards all messages with relayaddr ne 127.0.0.1. It is a sort of journaling server for mail. Sometimes I am finding that some (a very small number) of mails are somehow being sent out. These mails are coming from an

Re: [Mimedefang] Sendmail Skipping Filter

2014-10-21 Thread Joseph Brennan
Nathan F nat...@zenlok.com wrote: I have a mimedefang filter that discards all messages with relayaddr ne 127.0.0.1. I suppose the reason to do this is to have Mimedefang log information on what the messsage was? Purely to discard, access.db with value DISCARD would be more efficient.

Re: [Mimedefang] Sendmail Skipping Filter

2014-10-21 Thread G.W. Haywood
Hi there, On Tue, 21 Oct 2014, Nathan F wrote: I have a mimedefang filter that discards all messages with relayaddr ne 127.0.0.1. I think you mean that's what you want it to do, but it doesn't. :) I am finding that some (a very small number) of mails are somehow being sent out. Ah, yes.

Re: [Mimedefang] Sendmail Skipping Filter

2014-10-21 Thread Nathan F
Hi all, As these things go, I sometimes treat sendmail as if it might be doing something under the covers that I am not entirely aware of, but in this case it turns out that I simply made an error. I had a call to an external program whose (extremely rare) failure was not resulting in a proper

[Mimedefang] Sendmail Skipping Filter

2014-10-20 Thread Nathan F
Hi all, I have a mimedefang filter that discards all messages with relayaddr ne 127.0.0.1. It is a sort of journaling server for mail. Sometimes I am finding that some (a very small number) of mails are somehow being sent out. These mails are coming from an external system originally, but they

Re: [Mimedefang] spam score different from when scanning via mimedefang

2014-10-17 Thread info
A quick update on this guys, i have added a DNS caching server, added KAM.cf. Spam did get better, however bayesan still sucks in my configuration. here is an email i got 15 min ago, scores like this: -Spam-Score: 1.308 (*)

Re: [Mimedefang] spam score different from when scanning via mimedefang

2014-10-17 Thread Steffen Kaiser
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 17 Oct 2014, i...@bsolution.net wrote: Spam did get better, however bayesan still sucks in my configuration. here is an email i got 15 min ago, scores like this: well, Bayes could have learnt in that time. However, did you checked if

Re: [Mimedefang] spam score different from when scanning via mimedefang

2014-10-17 Thread info
On 2014-10-17 10:08, Steffen Kaiser wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 well, Bayes could have learnt in that time. However, did you checked if the Bayes database has more than one user? Maybe SpamAssassin uses two users internally. Thanks Steffen i will look into that.

[Mimedefang] spam score different from when scanning via mimedefang

2014-10-16 Thread info
Hello guys, i am desperate. this question has been asked many times - yet the resolution does not apply to me because most cases mimedefang runs a different user. I also Searched many places, read a lot of docs and posts - still can't solve the mystrey. i have a relatively straight forward

Re: [Mimedefang] spam score different from when scanning via mimedefang

2014-10-16 Thread Kevin A. McGrail
On 10/16/2014 11:26 AM, i...@bsolution.net wrote: Hello guys, i am desperate. this question has been asked many times - yet the resolution does not apply to me because most cases mimedefang runs a different user. I also Searched many places, read a lot of docs and posts - still can't solve

Re: [Mimedefang] spam score different from when scanning via mimedefang

2014-10-16 Thread info
On 2014-10-16 12:13, Kevin A. McGrail wrote: I don't know that you are missing anything. I'm assuming time has elapsed between these two tests because you are showing different Bayes scores, different RBL hits, etc. which would indicate that the RBLs reactively added information after you

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-14 Thread Cliff Hayes
I did the following and it worked: su -s /bin/bash clamav cd /var/spool/MIMEDefang cat mimedefang-multiplexor.pid So clamav user is able to look at defang's directory but clamd still can't if mimedefang calls it to do a virus check. On 10/13/2014 4:54 PM, Les Mikesell wrote: On Mon, Oct 13,

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-14 Thread Richard Laager
I think you should make sure mimedefang is actually being started with the -G option. Like, look at output from `ps`. Also, stick a sleep(60) in the filter or something to slow it down. That way, you can catch the Work directories live and see what their permissions look like. If the directory is

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-13 Thread G.W. Haywood
Hi there, On Mon, 13 Oct 2014, Cliff Hayes wrote: Now I get this error when starting clamd: ERROR: Can't open/parse the config file /usr/local/etc/clamd.conf I am starting as root as instructed in clamd.conf I have gotten that error before ... it usually means there is a user issue. That

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Les Mikesell
On Sun, Oct 12, 2014 at 4:54 PM, Richard Laager rlaa...@wiktel.com wrote: On Sun, 2014-10-12 at 14:18 -0500, Cliff Hayes wrote: I tried your idea. I updated the following in clamd.conf: LocalSocket /var/run/clamav/clamd.socket PidFile /var/run/clamav/clamd.pid User clamav Now I get this

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Cliff Hayes
Per other comments I removed all traces of previous clam installs and started over with binaries. Got clamd running as root and mimedefang running as defang - no problem. But I'd like to run clamd as clamav so I did your idea and added defang to clamav as such: usermod -G defang clamav So now

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Les Mikesell
On Mon, Oct 13, 2014 at 4:01 PM, Cliff Hayes cha...@afo.net wrote: Per other comments I removed all traces of previous clam installs and started over with binaries. Got clamd running as root and mimedefang running as defang - no problem. But I'd like to run clamd as clamav so I did your idea

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Cliff Hayes
restarted clamd; same error permissions for each directory up to and including /var/spool/MIMEDefang: drwxr-xr-x. 22 root root4096 Oct 7 14:55 var drwxr-xr-x. 14 root root 4096 Oct 7 12:49 spool drwxr-x--- 3 defang defang 4096 Oct 13 16:23 MIMEDefang I tried 755 on MIMEDefang and

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Cliff Hayes
Two problems: a) the shell for clamav is set to /sbin/nologin so I can't su to it ... should I change the shell? b) the email files clamd is trying to look at never stay on the server for more than a second or two. On 10/13/2014 4:42 PM, Les Mikesell wrote: On Mon, Oct 13, 2014 at 4:30

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Les Mikesell
On Mon, Oct 13, 2014 at 4:46 PM, Cliff Hayes cha...@afo.net wrote: Two problems: a) the shell for clamav is set to /sbin/nologin so I can't su to it ... should I change the shell? You can do: su -s /bin/bash clamav'. b) the email files clamd is trying to look at never stay on the server for

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Cliff Hayes
Did what you said and I can't touch a new temp file in /var/spool/MIMEDefang ... permission denied ... but clamd appears to be running as clamav su -s /bin/bash clamav bash-4.1$ cd /var/spool/MIMEDefang bash-4.1$ ls -l total 8 -rw-r- 1 defang defang 5 Oct 13 16:50

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Paul Murphy
touch should never work in the spool directory - clamd is reading files and deciding whether they are infected, so it should never try to create a file. You have set the permissions to make the directory group readable, not group writable, and this is correct. You need to ensure that the spool

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-13 Thread Richard Laager
On Mon, 2014-10-13 at 17:00 -0500, Cliff Hayes wrote: Did what you said and I can't touch a new temp file in /var/spool/MIMEDefang ... permission denied ... but clamd appears to be running as clamav Your tests below should be expected to fail. mimedefang.pid is not group-readable. And the

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-12 Thread Cliff Hayes
I tried your idea. I updated the following in clamd.conf: LocalSocket /var/run/clamav/clamd.socket PidFile /var/run/clamav/clamd.pid User clamav Now I get this error when starting clamd: ERROR: Can't open/parse the config file /usr/local/etc/clamd.conf I am starting as root as instructed in

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-12 Thread Richard Laager
On Sun, 2014-10-12 at 14:18 -0500, Cliff Hayes wrote: I tried your idea. I updated the following in clamd.conf: LocalSocket /var/run/clamav/clamd.socket PidFile /var/run/clamav/clamd.pid User clamav Now I get this error when starting clamd: ERROR: Can't open/parse the config file

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-10 Thread Richard Laager
If you still have problems, make sure you run MIMEDefang with the -G option. If your MIMEDefang is packaged like mine, set MD_ALLOW_GROUP_ACCESS=yes in /etc/default/mimedefang. This causes MIMEDefang to use a umask that allows group readability. -- Richard signature.asc Description: This is a

Re: [Mimedefang] detect failed auth

2014-10-09 Thread Tomasz Ostrowski
On 2014-09-10 16:29, David F. Skoll wrote: Sep 10 10:28:04 vanadium sm-mta[2670]: s8AEQtDU002670: d...@hydrogen.roaringpenguin.com [192.168.10.1] did not issue MAIL/EXPN/VRFY/ETRN during connection to MTA-v6 I've recently configured fail2ban on my CentOS5 server with blocking based solely

[Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-09 Thread Cliff Hayes
Thanks to this list I am making progress :) Now clamd is failing due to this... Wed Oct 8 16:32:20 2014 - WARNING: lstat() failed on: /var/spool/MIMEDefang/mdefang-s98LWK78002037/Work ...I'm assuming this is because the mimedefang working directory is owned by defang and clamd runs as clamav.

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-09 Thread Kevin A. McGrail
On 10/9/2014 10:28 AM, Cliff Hayes wrote: Thanks to this list I am making progress :) Now clamd is failing due to this... Wed Oct 8 16:32:20 2014 - WARNING: lstat() failed on: /var/spool/MIMEDefang/mdefang-s98LWK78002037/Work ...I'm assuming this is because the mimedefang working directory is

Re: [Mimedefang] Fwd: Re: clamav vs clamd vs clamscan

2014-10-09 Thread Nels Lindquist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/9/2014 8:37 AM, Kevin A. McGrail wrote: On 10/9/2014 10:28 AM, Cliff Hayes wrote: Thanks to this list I am making progress :) Now clamd is failing due to this... Wed Oct 8 16:32:20 2014 - WARNING: lstat() failed on:

[Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Cliff Hayes
I am installing a new mail server on Scientific Linux 6.5. What is the recommended way to install clam for mimedefang? I have used binaries in the past but would prefer to use yum package unless binaries are better for some reason. I have listed the available packages below ... clamd won't

[Mimedefang] Fwd: clamav vs clamd vs clamscan

2014-10-08 Thread Cliff Hayes
--Update: I decided to try clamav. I did yum install clamav, then freshclam. However, I am unsure of the format of the following line in mimedefang.pl $Features{'Virus:CLAMAV'} = ('/usr/bin' ne '/bin/false' ? '/bin/false' : 0); I did a which on clamav and it is not found. I did a which

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Les Mikesell
On Wed, Oct 8, 2014 at 11:52 AM, Cliff Hayes cha...@afo.net wrote: I am installing a new mail server on Scientific Linux 6.5. What is the recommended way to install clam for mimedefang? I have used binaries in the past but would prefer to use yum package unless binaries are better for some

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Cliff Hayes
I will have to go with clamd because clamav is taking 12 seconds to scan an email with five words in it. I tried disabling all repositories except epel like this... yum --disablerepo=atrpms-bleeding --disablerepo=atrpms --disablerepo=atrpms-testing --disablerepo=elrepo

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Kevin A. McGrail
On 10/8/2014 3:05 PM, Cliff Hayes wrote: I will have to go with clamd because clamav is taking 12 seconds to scan an email with five words in it. Correct. Using anything but clamd is not going to work for anything but the smallest of installations.

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Les Mikesell
On Wed, Oct 8, 2014 at 2:05 PM, Cliff Hayes cha...@afo.net wrote: I will have to go with clamd because clamav is taking 12 seconds to scan an email with five words in it. I tried disabling all repositories except epel like this... yum --disablerepo=atrpms-bleeding --disablerepo=atrpms

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Cliff Hayes
Ok. Is it advisable to use clamd first and clamav as a fallback (per code example below)? If so, do I still need to set the Features in mimedefang.pl like this ... $Features{'Virus:CLAMAV'} = ('/usr/bin/clamscan' ne '/bin/false' ? '/usr/bin/clamscan' : 0); $Features{'Virus:CLAMD'}=

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Nels Lindquist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 10/8/2014 1:05 PM, Cliff Hayes wrote: I will have to go with clamd because clamav is taking 12 seconds to scan an email with five words in it. Yep. I tried disabling all repositories except epel like this... yum --disablerepo=atrpms-bleeding

Re: [Mimedefang] clamav vs clamd vs clamscan

2014-10-08 Thread Kevin A. McGrail
On 10/8/2014 4:05 PM, Cliff Hayes wrote: Is it advisable to use clamd first and clamav as a fallback (per code example below)? If so, do I still need to set the Features in mimedefang.pl like this ... Never needed fall-back. Clamav has always been pretty solid. And if I started running

[Mimedefang] filter_cleanup question

2014-09-26 Thread Kevin A. McGrail
So I have a filter_cleanup and I see these errors: Sep 26 07:54:03 intel1 mimedefang-multiplexor[30156]: Slave 11 stderr: Use of uninitialized value in exit at /usr/local/bin/mimedefang.pl line 5577, STDIN line 10. Sep 26 07:54:03 intel1 mimedefang-multiplexor[30156]: Reap: slave 11 (pid

Re: [Mimedefang] filter_cleanup question

2014-09-26 Thread David F. Skoll
On Fri, 26 Sep 2014 09:49:10 -0400 Kevin A. McGrail kmcgr...@pccc.com wrote: From looking at the code, I think maybe I should have a return status on my function so I've added return 0; If I'm right, I think perhaps the man page could be a bit more effusive on that point? Well, it currently

Re: [Mimedefang] filter_cleanup question

2014-09-26 Thread Kevin A. McGrail
On 9/26/2014 10:01 AM, David F. Skoll wrote: From looking at the code, I think maybe I should have a return status on my function so I've added return 0; If I'm right, I think perhaps the man page could be a bit more effusive on that point? Well, it currently reads: The return value from

Re: [Mimedefang] Perl Developer

2014-09-26 Thread G.W. Haywood
Hi there, On Fri, 26 Sep 2014, Paul Rabbideau wrote: I'm looking for a Perl developer with MIMEDefang experience for some contract work. If you are interested, please contact me. I'm interested. I've been using Perl for approaching 20 years. I can't now remember when I started using it,

[Mimedefang] Perl Developer

2014-09-25 Thread Paul Rabbideau
Hello, All. I'm looking for a Perl developer with MIMEDefang experience for some contract work. If you are interested, please contact me. Regards, Paul signature.asc Description: Message signed with OpenPGP using GPGMail ___ NOTE: If there is a

[Mimedefang] delay on relay problems

2014-09-21 Thread Dale Moore
Short Version: Mimedefang 2.75 doesn't implement delay on filter_relay routine. I think that is a bug. Where do I submit patches? Long Version: I'm trying to run a small experiment to delay on relay connect Under special circumstances, and I'm having some problems. It appears that the

Re: [Mimedefang] delay on relay problems

2014-09-21 Thread David F. Skoll
On Sun, 21 Sep 2014 11:12:42 -0400 Dale Moore dale.mo...@cs.cmu.edu wrote: I will have some patches I would like to submit. Where should I submit them? Please post them to this list; I'll grab them. If they are large, then please send directly to me at d...@roaringpenguin.com Regards,

Re: [Mimedefang] ClamAV effectiveness

2014-09-19 Thread G.W. Haywood
Hi there, On Fri, 19 Sep 2014, David F. Skoll wrote: 4. ClamAV effectiveness (was Re: MIMEDefang Digest, Vol 132, Issue 3) Oops. Sorry about that. :/ Mr. Skoll also wrote: On Thu, 18 Sep 2014 17:33:44 +0100 (BST) G.W. Haywood mimedef...@jubileegroup.co.uk wrote: In my opinion ClamAV is

[Mimedefang] ClamAV + SaneSecurity signatures

2014-09-18 Thread Nels Lindquist
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I've been thinking of experimenting with some of the additional ClamAV signatures distributed by SaneSecurity in an attempt to beef up malware detection a bit. Has anyone done much on this front? If so, what's your experience? Given the way that

Re: [Mimedefang] ClamAV + SaneSecurity signatures

2014-09-18 Thread David F. Skoll
On Thu, 18 Sep 2014 08:26:30 -0600 Nels Lindquist nli...@maei.ca wrote: Has anyone done much on this front? If so, what's your experience? I experimented with Sane Security signatures. They are far better than the official ClamAV signatures (which are next to useless), but I would stick to

Re: [Mimedefang] ClamAV + SaneSecurity signatures

2014-09-18 Thread Kris Deugau
Nels Lindquist wrote: I've been thinking of experimenting with some of the additional ClamAV signatures distributed by SaneSecurity in an attempt to beef up malware detection a bit. Has anyone done much on this front? If so, what's your experience? Given the way that ClamAV is used in a

[Mimedefang] ClamAV effectiveness (was Re: MIMEDefang Digest, Vol 132, Issue 3)

2014-09-18 Thread David F. Skoll
On Thu, 18 Sep 2014 17:33:44 +0100 (BST) G.W. Haywood mimedef...@jubileegroup.co.uk wrote: In my opinion ClamAV is more or less useless for anything other than the phishing signatures etc. for which I use it. Seconded. ClamAV has become almost completely useless since the Sourcefire and then

Re: [Mimedefang] ClamAV effectiveness (was Re: MIMEDefang Digest, Vol 132, Issue 3)

2014-09-18 Thread David F. Skoll
On Thu, 18 Sep 2014 14:17:13 -0500 Richard Laager rlaa...@wiktel.com wrote: Is there a virus scanner you'd recommend for use with MIMEDefang on Linux? No, not really. I'd recommend not running Windows which reduces your exposure to viruses by 99%. And rather than any sort of virus scanner,

[Mimedefang] detect failed auth

2014-09-10 Thread Frank Doepper
Hi, is there a way to detect a failed smtp auth in Milter? I know how to detect succeeded auth, but how to differentiate a failed auth from no auth at all? I want to block brute force attacks. Best regards, Frank. ___ NOTE: If there is a disclaimer or

Re: [Mimedefang] detect failed auth

2014-09-10 Thread David F. Skoll
On Wed, 10 Sep 2014 11:40:42 +0200 Frank Doepper f...@taz.de wrote: is there a way to detect a failed smtp auth in Milter? No, not as far as I know. If you want to block brute-force attacks, your best bet is something like fail2ban. http://www.fail2ban.org/ Regards, David.

Re: [Mimedefang] detect failed auth

2014-09-10 Thread Frank Doepper
Am 10.09.14 um 09:13 schrieb David F. Skoll: On Wed, 10 Sep 2014 11:40:42 +0200 Frank Doepper f...@taz.de wrote: is there a way to detect a failed smtp auth in Milter? No, not as far as I know. Ok. Too bad. If you want to block brute-force attacks, your best bet is something like

Re: [Mimedefang] detect failed auth

2014-09-10 Thread David F. Skoll
On Wed, 10 Sep 2014 16:08:31 +0200 Frank Doepper f...@taz.de wrote: Unfortunately saslauthd does not log the IP address. Ah. This apparently is a long-standing problem: http://objectmix.com/sendmail/760733-getting-ip-address-failed-authentications.html I believe if you increase the Sendmail

[Mimedefang] quarantine bad_filename messages

2014-09-09 Thread Marcus Schopen
Hi, I'd like to use action_quarantine_entire_message for messages containing attachments with bad_filename, but not sure where to place the quarantine command. Is sub filter_bad_filename the right place? Something like this? # This procedure returns true for entities with bad

Re: [Mimedefang] quarantine bad_filename messages

2014-09-09 Thread David F. Skoll
On Tue, 09 Sep 2014 12:12:03 +0200 Marcus Schopen li...@localguru.de wrote: I'd like to use action_quarantine_entire_message for messages containing attachments with bad_filename, but not sure where to place the quarantine command. Is sub filter_bad_filename the right place? You can do it

Re: [Mimedefang] quarantine bad_filename messages

2014-09-09 Thread Anne Bennett
Marcus Schopen li...@localguru.de asked: I'd like to use action_quarantine_entire_message for messages containing attachments with bad_filename, but not sure where to place the quarantine command. Is sub filter_bad_filename the right place? David F. Skoll d...@roaringpenguin.com replied:

Re: [Mimedefang] quarantine bad_filename messages

2014-09-09 Thread David F. Skoll
On Tue, 09 Sep 2014 10:43:44 -0400 Anne Bennett a...@encs.concordia.ca wrote: But that uses a global variable that assumes that the same slave will be used for the filter_begin and filter_end calls - I thought we were supposed to be very careful about such global variables. In the

Re: [Mimedefang] Perl version

2014-08-25 Thread Anne Bennett
I've been using mimedefang on centos 6.x with the default perl version of 5.10 for a while now. Everything working well. I wanted to do an upgrade to perl to 5.20. Is there any obvious issue I will encounter? I can't comment on 5.20, but I'm using 5.18.2 with no problems on my development

[Mimedefang] Perl version

2014-08-22 Thread Amit Gupta
I've been using mimedefang on centos 6.x with the default perl version of 5.10 for a while now. Everything working well. I wanted to do an upgrade to perl to 5.20. Is there any obvious issue I will encounter? I plan to yum remove perl and then install perl from source.(or possibly from rpm if I

[Mimedefang] Upgrading MIME::Tools to 5.505?

2014-08-22 Thread Amit Gupta
I noticed in mimedefang.pl there is the following statement: use MIME::Tools 5.410 (); The latest MIME::Tools seems to be 5.505.. MD 2.75 still references the old version. Should we be updating this? Or is this planned for the future? ___ NOTE: If

Re: [Mimedefang] Upgrading MIME::Tools to 5.505?

2014-08-22 Thread Kevin A. McGrail
On 8/22/2014 1:51 PM, Amit Gupta wrote: I noticed in mimedefang.pl there is the following statement: use MIME::Tools 5.410 (); The latest MIME::Tools seems to be 5.505.. MD 2.75 still references the old version. Should we be updating this? Or is this planned for the future? I think that just

Re: [Mimedefang] Perl version

2014-08-22 Thread G.W. Haywood
Hi there, On Fri, 22 Aug 2014, Amit Gupta wrote: ... 5.10 is 7 years old. And 5.20 is three months old. How much do you value stability? I can still remember the pain that 5.6 caused me, way back at the turn of the century. -- 73, Ged. ___

[Mimedefang] Telling Mailer to disconnect

2014-08-14 Thread Benoit Panizzon
Hello I have implemented some anti-phishing and rate limiting via MIMEDefang. Some of this is done during filter_recipient. This is called for each recipient. So if it's clear that the connection being processed is abusive, I would like to tell the mailer to disconnect that connection, instead

Re: [Mimedefang] Telling Mailer to disconnect

2014-08-14 Thread Benoit Panizzon
Am Thursday, 14. August 2014, 10.03:03 schrieben Sie: SMTP error code 421 = Abort connection. Nope, during the RCPT TO: phase this is a temporary error of just this recipient. The other (even future recipients) could be valid, so the milter is getting the remaining recipients until the 'max

Re: [Mimedefang] Telling Mailer to disconnect

2014-08-14 Thread Benoit Panizzon
SMTP error code 421 = Abort connection. Aehm, you were right. I was not aware that this specific code causes the mailer to disconnect... Thank you! 421 4.2.1 Bitte SMTP-AUTHENTICATION aktivieren. Zu viele Empfaenger/Stunde: 25 20 Connection closed by foreign host. Mit freundlichen GrĂ¼ssen

Re: [Mimedefang] MIMEDefang Digest, Vol 131, Issue 5

2014-08-13 Thread G.W. Haywood
Hi there, On Wed, 13 Aug 2014, Bill Cole wrote: On 9 Aug 2014, at 13:41, G.W. Haywood wrote: You guys do REJECT your spam, don't you? Generally, yes. ... On my personal domain ... I reject 95% of all attempted SMTP transactions before DATA ... We're on the same page. -- 73, Ged.

Re: [Mimedefang] learner indicated ham

2014-08-12 Thread Bill Cole
On 9 Aug 2014, at 13:41, G.W. Haywood wrote: Hi there, On Sat, 9 Aug 2014, Bill Cole wrote: ... you probably could get a better answer from the broader SA community, but I'll offer a vague rambling one :) It wasn't all that vague. :) You guys do REJECT your spam, don't you? Generally,

Re: [Mimedefang] learner indicated ham

2014-08-12 Thread Bill Cole
On 11 Aug 2014, at 10:22, Justin Edmands wrote: Bill, Thank you very much for the response. The detail is much appreciated. As Ged mentioned, not vague, helpful to say the least. The part about highly trusted rules caught my attention: Another way to increase autolearning without going all the

Re: [Mimedefang] learner indicated ham

2014-08-11 Thread Justin Edmands
On Sat, Aug 9, 2014 at 1:41 PM, G.W. Haywood mimedef...@jubileegroup.co.uk wrote: It wasn't all that vague. :) You guys do REJECT your spam, don't you? -- 73, Ged. Bill, Thank you very much for the response. The detail is much appreciated. As Ged mentioned, not vague, helpful to say the

Re: [Mimedefang] learner indicated ham

2014-08-09 Thread Bill Cole
On 8 Aug 2014, at 12:05, Justin Edmands wrote: Aug 8 12:00:53.067 [19948] dbg: learn: auto-learn: message score: 13.934, computed score for autolearn: 17.583 Aug 8 12:00:53.067 [19948] dbg: learn: auto-learn? ham=0, spam=7, body-points=7.448, head-points=5.511, learned-points=-1.9 Aug 8

Re: [Mimedefang] learner indicated ham

2014-08-09 Thread G.W. Haywood
Hi there, On Sat, 9 Aug 2014, Bill Cole wrote: ... you probably could get a better answer from the broader SA community, but I'll offer a vague rambling one :) It wasn't all that vague. :) You guys do REJECT your spam, don't you? -- 73, Ged. ___

[Mimedefang] learner indicated ham

2014-08-08 Thread Justin Edmands
Aug 8 12:00:53.067 [19948] dbg: learn: auto-learn: message score: 13.934, computed score for autolearn: 17.583 Aug 8 12:00:53.067 [19948] dbg: learn: auto-learn? ham=0, spam=7, body-points=7.448, head-points=5.511, learned-points=-1.9 Aug 8 12:00:53.067 [19948] dbg: learn: auto-learn:

[Mimedefang] MIMEDefang and systemd

2014-08-06 Thread David F. Skoll
Hi, There is apparently some demand for a systemd unit file for MIMEDefang: https://bugzilla.redhat.com/show_bug.cgi?id=789768 I replied to that ticket at https://bugzilla.redhat.com/show_bug.cgi?id=789768#c10 If anyone is using MIMEDefang on a Linux distro that uses systemd and would like to

Re: [Mimedefang] MIMEDefang and systemd

2014-08-06 Thread Kevin A. McGrail
On 8/6/2014 2:00 PM, David F. Skoll wrote: Hi, There is apparently some demand for a systemd unit file for MIMEDefang: https://bugzilla.redhat.com/show_bug.cgi?id=789768 I replied to that ticket at https://bugzilla.redhat.com/show_bug.cgi?id=789768#c10 If anyone is using MIMEDefang on a

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-26 Thread G.W. Haywood
Hi Jon, On Sat, 26 Jul 2014, Jon Rowlan wrote: That is helpful That was the intention. :) although for some odd reason I feel very much told off :-) Er, sorry about that. I spend too much time dealing with issues caused by mail systems which have been badly configured by others.

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-25 Thread Steffen Kaiser
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 24 Jul 2014, Jon Rowlan wrote: In filter_begin() you know sender and all recipients, there you can deploy the different checks. However, what will do if one recipient checks and another one does not and the message is to reject? You

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-25 Thread G.W. Haywood
Hello again, On Fri, 25 Jul 2014, Jon Rowlan wrote: The problem is that some domains that I host on my mail server I want a harsher protection than others. That's not a problem, it's a requirement. Almost everybody does it. In this particular case, a certain set of recipients have

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-25 Thread Jon Rowlan
Thanks Ged. That is helpful although for some odd reason I feel very much told off :-) I should have added that I checked the sender domains and they all had SPF in place which is why I was tempted to try using the SPF mechanism. I have tried using hosts.deny but that doesn't seem to work for

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-24 Thread Steffen Kaiser
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 23 Jul 2014, Jon Rowlan wrote: I have been looking though k/b articles but can find no real help on whether its possible to SPF check certain recipient domains? I would like certain domains that we accept mail for to use SPF but not on

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-24 Thread G.W. Haywood
Hi there, On Thu, 24 Jul 2014, Jon Rowlan wrote: I would like certain domains that we accept mail for to use SPF but not on others. If you say so. But if you actually explain the problem rather than your own suggested solution (which just creates more problems), then there's a good chance

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-24 Thread Jon Rowlan
Hi Steffen, thanks for replying .. In filter_begin() you know sender and all recipients, there you can deploy the different checks. However, what will do if one recipient checks and another one does not and the message is to reject? You either need to silentliy discard the message for some

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-24 Thread Jon Rowlan
Hi Ged, I am not sure that I was that imprecise. If you say so. But if you actually explain the problem rather than your own suggested solution (which just creates more problems), then there's a good chance we might be able to help you better. The problem is that some domains that I host on

Re: [Mimedefang] Process SPF checking for certain recipient domains

2014-07-24 Thread wbrown
From: Jon Rowlan jon.row...@sads.com I want to selectively use SPF for some domains and not others for the purposes of the functionality that SPF offers. I want to tune this depending on the client domain. Then test for the domain name and if they want SPF test, run them. If not, skip

<    5   6   7   8   9   10   11   12   13   14   >