FW: continued issue: queue gets backed up frequently

Chris W. Parker cparker at SWATGEAR.COM
Wed Apr 21 17:41:59 IST 2004


sorry for reposting this but it's a major issue for me and i would
really like to get it fixed. and on top of that i've turned of
spamassassin because it happening more often.

below is my original email i sent in two days ago. on top of this i
would like to ask if it's possible to have mailscanner try less hard. :)
maybe instead of processing as many messages as it can it can do just 1
or 2 every few seconds. maybe that would take down the load but still
allow mail to come through?

i should mention that when the "clog" happens, it's not just that mail
is slow to be processed, it's that mail doesn't get processed at all and
it just accumulates in the queue. in other words, there are no
MailScanner log messages that appear when the clog is happening.

also, right now i've got 64mb of ram, would increasing this help much at
all?


thanks for your attention in this matter!
chris.

p.s. original email follows.


Chris W. Parker <>
    on Monday, April 19, 2004 11:23 AM said:

> Stephen Swaney <mailto:steve.swaney at FSL.COM>
>     on Thursday, April 15, 2004 12:32 PM said:
> 
>> SpamAssassin can very network intensive. It does many RBL checks and
>> if you have Razor, Pyzor and DCC installed and enabled, network
>> congestion can slow it to a crawl, hence the SpamAssassin timeouts.
>> This slows all email processing and results in spam slipping through
>> on the timeouts.
> 
> ok now what i don't understand is why there is such a high load on the
> computer during this clog time. today it happened again (but of course
> it did, it's a monday!) and the average load time went up to about 7.
> 
> today i noticed it happening early on and went into MailScanner.conf
> and disabled spamassassin. once i restarted MailScanner it started
> processing mail immediately. since the backup job is still going i
> reenabled spamassassin and the clog again, immediately started.
> 
> at the end of this email is my MailScanner.conf file (minus all
> comments and commented commands). maybe there is something in there
> that can be changed to better optimize MS?
> 
>> Best solution is to get your email processing on a separate LAN
>> segment /Ethernet port from the backup.
> 
> disclaimer: i'm not terribly familiar with networking and networking
> lingo so please bear with me while i stumble through the following:
> 
> at this point everything (all workstations and servers) are on the
> same subnet. i have two managed switches. without going too detailed
> (since that would be OT) can i use those switches to create a
> separate LAN (i think this is a VLAN)? would that solve my problem?
> 
> 
> 
> thanks,
> chris.
> 
> p.s. here is my MailScanner.conf file:
> 
> Max Children = 1
> Run As User =
> Run As Group =
> Queue Scan Interval = 15
> Incoming Queue Dir = /var/spool/mqueue.in
> Outgoing Queue Dir = /var/spool/mqueue
> Incoming Work Dir = /var/spool/MailScanner/incoming
> Quarantine Dir = /var/spool/MailScanner/quarantine
> PID file = /var/run/MailScanner.pid
> Restart Every = 14400
> MTA = sendmail
> Sendmail = /usr/sbin/sendmail
> Sendmail2 = /usr/sbin/sendmail
> Max Unscanned Bytes Per Scan = 100000000
> Max Unsafe Bytes Per Scan = 50000000
> Max Unscanned Messages Per Scan = 100
> Max Unsafe Messages Per Scan = 100
> Expand TNEF = yes
> Deliver Unparsable TNEF = no
> TNEF Expander = /usr/bin/tnef --maxsize=100000000
> TNEF Timeout = 120
> Virus Scanning = yes
> Virus Scanners = none
> Virus Scanner Timeout = 300
> Deliver Disinfected Files = yes
> Silent Viruses = Klez Yaha-E Bugbear Braid-A WinEvar
> Still Deliver Silent Viruses = no
> Block Encrypted Messages = no
> Block Unencrypted Messages = no
> Allowed Sophos Error Messages =
> Sophos IDE Dir = /usr/local/Sophos/ide
> Sophos Lib Dir = /usr/local/Sophos/lib
> Allow Partial Messages = no
> Allow External Message Bodies = no
> Allow IFrame Tags = no
> Log IFrame Tags = no
> Allow Object Codebase Tags = no
> Convert Dangerous HTML To Text = yes
> Convert HTML To Text = no
> Filename Rules = /etc/MailScanner/filename.rules.conf
> Quarantine Infections = no
> Quarantine Whole Message = no
> Quarantine Whole Messages As Queue Files = no
> Language Strings = /etc/MailScanner/reports/en/languages.conf
> Deleted Bad Filename Message Report =
> /etc/MailScanner/reports/en/deleted.filename.message.txt
> Deleted Virus Message Report =
> /etc/MailScanner/reports/en/deleted.virus.message.txt
> Stored Bad Filename Message Report =
> /etc/MailScanner/reports/en/stored.filename.message.txt
> Stored Virus Message Report =
> /etc/MailScanner/reports/en/stored.virus.message.txt
> Disinfected Report =
> /etc/MailScanner/reports/en/disinfected.report.txt Inline HTML
> Signature = /etc/MailScanner/reports/en/inline.sig.html Inline Text
> Signature = /etc/MailScanner/reports/en/inline.sig.txt Inline HTML
> Warning = /etc/MailScanner/reports/en/inline.warning.html Inline Text
> Warning = /etc/MailScanner/reports/en/inline.warning.txt Sender Error
> Report = /etc/MailScanner/reports/en/sender.error.report.txt
> Sender Bad Filename Report =
> /etc/MailScanner/reports/en/sender.filename.report.txt
> Sender Virus Report =
> /etc/MailScanner/reports/en/sender.virus.report.txt
> Hide Incoming Work Dir = yes
> Include Scanner Name In Reports = no
> Mail Header = X-MailScanner(filter):
> Spam Header = X-MailScanner-SpamCheck:
> Spam Score Header = X-MailScanner-SpamScore:
> Information Header = X-MailScanner-Information:
> Spam Score Character = s
> Clean Header Value       = Found to be clean
> Infected Header Value    = Found to be infected
> Disinfected Header Value = Disinfected
> Detailed Spam Report = yes
> Multiple Headers = append
> Hostname = the MailScanner
> Sign Messages Already Processed = no
> Sign Clean Messages = no
> Mark Infected Messages = yes
> Mark Unscanned Messages = yes
> Unscanned Header Value = Not scanned: please contact
> webmaster at swatgear.com for details
> Deliver Cleaned Messages = no
> Notify Senders = no
> Never Notify Senders Of Precedence = list bulk
> Scanned Modify Subject = no # end
> Scanned Subject Text = {Scanned}
> Virus Modify Subject = yes
> Virus Subject Text = {Virus?}
> Filename Modify Subject = yes
> Filename Subject Text = {Filename?}
> Spam Modify Subject = yes
> Spam Subject Text = {Spam?}
> High Scoring Spam Modify Subject = yes
> High Scoring Spam Subject Text = {Spam!}
> Warning Is Attachment = yes
> Attachment Warning Filename = VirusWarning.txt
> Attachment Encoding Charset = us-ascii
> Archive Mail =
> Send Notices = no
> Notices Include Full Headers = no
> Hide Incoming Work Dir in Notices = no
> Notice Signature = -- \nMailScanner\nEmail Virus
> Scanner\nwww.mailscanner.info
> Notices From = MailScanner
> Notices To = postmaster
> Local Postmaster = postmaster
> Spam List Definitions = /etc/MailScanner/spam.lists.conf
> Virus Scanner Definitions = /etc/MailScanner/virus.scanners.conf
> Spam Checks = yes
> Spam Domain List =
> Spam List Timeout = 10
> Max Spam List Timeouts = 4
> Is Definitely Not Spam = /etc/MailScanner/rules/spam.whitelist.rules
> Is Definitely Spam = /etc/MailScanner/rules/spam.blacklist.rules
> Use SpamAssassin = no
> Max SpamAssassin Size = 90000
> Required SpamAssassin Score = 4
> High SpamAssassin Score = 8
> SpamAssassin Auto Whitelist = no
> SpamAssassin Prefs File = /etc/MailScanner/spam.assassin.prefs.conf
> SpamAssassin Timeout = 60 # used to be 40
> Max SpamAssassin Timeouts = 20
> Check SpamAssassin If On Spam List = no
> Always Include SpamAssassin Report = yes
> Spam Score = yes
> Spam Actions = deliver
> High Scoring Spam Actions = delete
> Sender Spam Report =
> /etc/MailScanner/reports/en/sender.spam.report.txt Sender Spam List
> Report = /etc/MailScanner/reports/en/sender.spam.rbl.report.txt
> Sender SpamAssassin Report =
> /etc/MailScanner/reports/en/sender.spam.sa.report.txt
> Syslog Facility = mail
> Log Spam = yes
> Log Permitted Filenames = no
> SpamAssassin User State Dir =
> SpamAssassin Install Prefix =
> SpamAssassin Local Rules Dir =
> SpamAssassin Default Rules Dir =
> Debug = no
> Debug SpamAssassin = no
> Always Looked Up Last = no
> Deliver In Background = yes
> Delivery Method = batch
> Split Exim Spool = no
> Lockfile Dir = /tmp
> Minimum Code Status = supported

	




More information about the MailScanner mailing list