mailscanner restarts when using spamassassin

Martin.Hepworth martinh at solidstatelogic.com
Mon Sep 24 09:04:24 IST 2007


Blaze

What does "MailScanner --debug --debug-sa" give you?

--
Martin Hepworth
Snr Systems Administrator
Solid State Logic
Tel: +44 (0)1865 842300

> -----Original Message-----
> From: mailscanner-bounces at lists.mailscanner.info [mailto:mailscanner-
> bounces at lists.mailscanner.info] On Behalf Of Blaze King
> Sent: 24 September 2007 04:55
> To: MailScanner discussion
> Subject: RE: mailscanner restarts when using spamassassin
>
> An update:
>
>
>
> Sendmail is working fine now.  (I had something wrong in the mc file).
> Now I've re-installed the tarball for ClamAV and SA and Mailscanner,
> doesn't seem to make any difference.  I also used my old MailScanner.conf
> from my old server (ver. 4.58).  Nothing changes the results I was finding
> below.  Spam Checks work, but SpamAssassin isn't.  Also, forgot to mention
> previously, this is on CentOS 5.
>
>
>
> On top of that my MailWatch install has a feature I forgot how to enable:
> Viewing the message body.
>
>
>
> Any ideas on what I'm probably doing wrong?
>
>
>
> Blaze King
>
> blazek at lake-coe.k12.ca.us
>
>
>
> From: mailscanner-bounces at lists.mailscanner.info [mailto:mailscanner-
> bounces at lists.mailscanner.info] On Behalf Of Blaze King
> Sent: Sunday, September 23, 2007 4:26 PM
> To: mailscanner at lists.mailscanner.info
> Subject: mailscanner restarts when using spamassassin
>
>
>
> Ok here's one that stumping me...
>
>
>
> This is a new installation...  When I have "Use Spamassassin = yes" in
> MailScanner.conf, no messages are processed.  When I set that to no, then
> everything works ok.  spamassassin -D --lint doesn't produce any errors.
> Not sure if it's needed, but here's some background info:
>
>
>
> (also, as a note, I noticed while writing all this that sendmail is giving
> me some trouble...  users can't send, but system messages and aliases still
> get sent...   I don't know, maybe that's related)
>
>
>
> This is while installing onto a new server.  Before installing MailScanner
> and because I was using MailWatch, I imported my old database into mysql
> on the new server.
>
>
>
> I followed the instructions in Quickinstall.txt:  Installed
> http://www.mailscanner.info/files/4/install-Clam-0.91.2-SA-3.2.3.tar.gz,
> then installed MailScanner version 4.63.8-1 (also tried latest beta),
> upgraded conf file.  After starting MailScanner, I see this in the
> maillog:
>
>
>
> This is with Spam Checks = Yes and Use Spamassassin = yes
>
>
>
> Sep 23 11:22:21 mail MailScanner[28810]: MailScanner E-Mail Virus Scanner
> version 4.64.1 starting...
> Sep 23 11:22:21 mail MailScanner[28810]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:22:21 mail MailScanner[28810]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:22:21 mail MailScanner[28810]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:22:21 mail MailScanner[28810]: Started SQL Logging child
> Sep 23 11:22:21 mail MailScanner[28810]: SpamAssassin temporary working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:22:21 mail MailScanner[28810]: Using SpamAssassin results cache
> Sep 23 11:22:21 mail MailScanner[28810]: Connected to SpamAssassin cache
> database
> Sep 23 11:22:26 mail MailScanner[28819]: MailScanner E-Mail Virus Scanner
> version 4.64.1 starting...
> Sep 23 11:22:26 mail MailScanner[28819]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:22:26 mail MailScanner[28819]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:22:26 mail MailScanner[28819]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:22:26 mail MailScanner[28819]: Started SQL Logging child
> Sep 23 11:22:26 mail MailScanner[28819]: SpamAssassin temporary working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:22:26 mail MailScanner[28819]: Using SpamAssassin results cache
> Sep 23 11:22:26 mail MailScanner[28819]: Connected to SpamAssassin cache
> database
> Sep 23 11:22:31 mail MailScanner[28822]: MailScanner E-Mail Virus Scanner
> version 4.64.1 starting...
> Sep 23 11:22:31 mail MailScanner[28822]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:22:31 mail MailScanner[28822]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:22:31 mail MailScanner[28822]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:22:31 mail MailScanner[28822]: Started SQL Logging child
> Sep 23 11:22:31 mail MailScanner[28822]: SpamAssassin temporary working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:22:31 mail MailScanner[28822]: Using SpamAssassin results cache
> Sep 23 11:22:31 mail MailScanner[28822]: Connected to SpamAssassin cache
> database
>
> (repeats over and over, same thing)
>
>
>
> Here's Spam Checks = Yes and Use Spamassassin = No
>
>
>
> Sep 23 11:24:42 mail MailScanner[29127]: MailScanner E-Mail Virus Scanner
> version 4.64.1 starting...
> Sep 23 11:24:42 mail MailScanner[29127]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:24:42 mail MailScanner[29127]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:24:42 mail MailScanner[29127]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:24:42 mail MailScanner[29127]: Started SQL Logging child
> Sep 23 11:24:42 mail MailScanner[29127]: SpamAssassin temporary working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:24:42 mail MailScanner[29127]: Using locktype = posix
> Sep 23 11:24:42 mail MailScanner[29127]: Creating hardcoded struct_flock
> subroutine for linux (Linux-type)
> Sep 23 11:25:19 mail MailScanner[29124]: New Batch: Scanning 1 messages,
> 1520 bytes
> Sep 23 11:25:20 mail MailScanner[29124]: Spam Checks: Found 1 spam
> messages
> Sep 23 11:25:20 mail MailScanner[29124]: Virus and Content Scanning:
> Starting
> Sep 23 11:25:22 mail MailScanner[29124]: Uninfected: Delivered 1 messages
> Sep 23 11:25:22 mail MailScanner[29124]: Logging message l8NIPI9f029181 to
> SQL
> Sep 23 11:25:22 mail MailScanner[29091]: l8NIPI9f029181: Logged to
> MailWatch SQL
>
> (seems to work ok without spamassassin)
>
>
>
>
>
> Any ideas?  Thanks!
>
>
>
> Blaze King
>
> Lake County Office of Education
>
> (707) 262-4147
>
>





**********************************************************************
Confidentiality : This e-mail and any attachments are intended for the 
addressee only and may be confidential. If they come to you in error 
you must take no action based on them, nor must you copy or show them 
to anyone. Please advise the sender by replying to this e-mail 
immediately and then delete the original from your computer.
Opinion : Any opinions expressed in this e-mail are entirely those of 
the author and unless specifically stated to the contrary, are not 
necessarily those of the author's employer.
Security Warning : Internet e-mail is not necessarily a secure 
communications medium and can be subject to data corruption. We advise 
that you consider this fact when e-mailing us. 
Viruses : We have taken steps to ensure that this e-mail and any 
attachments are free from known viruses but in keeping with good 
computing practice, you should ensure that they are virus free.

Red Lion 49 Ltd T/A Solid State Logic
Registered as a limited company in England and Wales 
(Company No:5362730)
Registered Office: 25 Spring Hill Road, Begbroke, Oxford OX5 1RU, 
United Kingdom
**********************************************************************



More information about the MailScanner mailing list