mailscanner restarts when using spamassassin

Blaze King blazek at lake-coe.k12.ca.us
Mon Sep 24 16:37:25 IST 2007


Here's what the debug gives me:

[root at mail ~]# MailScanner --debug --debug-sa
In Debugging mode, not forking...
SpamAssassin temp dir =
/var/spool/MailScanner/incoming/SpamAssassin-Temp
[21668] dbg: logger: adding facilities: all
[21668] dbg: logger: logging level is DBG
[21668] dbg: generic: SpamAssassin version 3.2.3
[21668] dbg: config: score set 0 chosen.
[21668] dbg: util: running in taint mode? no
[21668] dbg: dns: is Net::DNS::Resolver available? yes
[21668] dbg: dns: Net::DNS version: 0.60
[21668] dbg: ignore: test message to precompile patterns and load
modules
[21668] dbg: config: using "/etc/mail/spamassassin" for site rules pre
files
[21668] dbg: config: read file /etc/mail/spamassassin/init.pre
[21668] dbg: config: read file /etc/mail/spamassassin/v310.pre
[21668] dbg: config: read file /etc/mail/spamassassin/v312.pre
[21668] dbg: config: using "/usr/share/spamassassin" for sys rules pre
files
[21668] dbg: config: using "/usr/share/spamassassin" for default rules
dir
[21668] dbg: config: read file
/usr/share/spamassassin/10_default_prefs.cf
[21668] dbg: config: read file /usr/share/spamassassin/10_misc.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_advance_fee.cf
[21668] dbg: config: read file
/usr/share/spamassassin/20_anti_ratware.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_body_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_compensate.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_dnsbl_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_drugs.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_dynrdns.cf
[21668] dbg: config: read file
/usr/share/spamassassin/20_fake_helo_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_head_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_html_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_imageinfo.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_meta_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_net_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_phrases.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_porn.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_ratware.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_uri_tests.cf
[21668] dbg: config: read file /usr/share/spamassassin/20_vbounce.cf
[21668] dbg: config: read file /usr/share/spamassassin/23_bayes.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_accessdb.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_antivirus.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_asn.cf
[21668] dbg: config: read file
/usr/share/spamassassin/25_body_tests_es.cf
[21668] dbg: config: read file
/usr/share/spamassassin/25_body_tests_pl.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_dcc.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_dkim.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_domainkeys.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_hashcash.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_pyzor.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_razor2.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_replace.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_spf.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_textcat.cf
[21668] dbg: config: read file /usr/share/spamassassin/25_uribl.cf
[21668] dbg: config: read file /usr/share/spamassassin/30_text_de.cf
[21668] dbg: config: read file /usr/share/spamassassin/30_text_fr.cf
[21668] dbg: config: read file /usr/share/spamassassin/30_text_it.cf
[21668] dbg: config: read file /usr/share/spamassassin/30_text_nl.cf
[21668] dbg: config: read file /usr/share/spamassassin/30_text_pl.cf
[21668] dbg: config: read file /usr/share/spamassassin/30_text_pt_br.cf
[21668] dbg: config: read file /usr/share/spamassassin/50_scores.cf
[21668] dbg: config: read file /usr/share/spamassassin/60_awl.cf
[21668] dbg: config: read file
/usr/share/spamassassin/60_shortcircuit.cf
[21668] dbg: config: read file /usr/share/spamassassin/60_whitelist.cf
[21668] dbg: config: read file
/usr/share/spamassassin/60_whitelist_dk.cf
[21668] dbg: config: read file
/usr/share/spamassassin/60_whitelist_dkim.cf
[21668] dbg: config: read file
/usr/share/spamassassin/60_whitelist_spf.cf
[21668] dbg: config: read file
/usr/share/spamassassin/60_whitelist_subject.cf
[21668] dbg: config: read file /usr/share/spamassassin/72_active.cf
[21668] dbg: config: using "/etc/mail/spamassassin" for site rules dir
[21668] dbg: config: read file /etc/mail/spamassassin/local.cf
[21668] dbg: config: read file /etc/mail/spamassassin/mailscanner.cf
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from
@INC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from
@INC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::RelayCountry
from @INC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from
@INC
[21668] dbg: razor2: razor2 is available, version 2.84
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::DCC from @INC
[21668] dbg: dcc: network tests on, registering DCC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC
[21668] dbg: pyzor: network tests on, attempting Pyzor
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from
@INC
[21668] dbg: razor2: razor2 is available, version 2.84
[21668] dbg: plugin: did not register
Mail::SpamAssassin::Plugin::Razor2=HASH(0xb3cdb30), already registered
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from
@INC
[21668] dbg: reporter: network tests on, attempting SpamCop
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC
[21668] dbg: plugin: loading
Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC
[21668] dbg: plugin: loading
Mail::SpamAssassin::Plugin::WhiteListSubject from @INC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from
@INC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags
from @INC
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::RelayCountry
from @INC
[21668] dbg: plugin: did not register
Mail::SpamAssassin::Plugin::RelayCountry=HASH(0xb823524), already
registered
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC
[21668] dbg: plugin: did not register
Mail::SpamAssassin::Plugin::SPF=HASH(0xb7d3ed8), already registered
[21668] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from
@INC
[21668] dbg: plugin: did not register
Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0xb30a6a8), already registered
config: configuration file "/usr/share/spamassassin/20_advance_fee.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_advance_fee.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_body_tests.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_body_tests.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_compensate.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_compensate.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_dnsbl_tests.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_dnsbl_tests.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_drugs.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_drugs.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file
"/usr/share/spamassassin/20_fake_helo_tests.cf" requires version
3.001009 of SpamAssassin, but this is code version 3.002003. Maybe you
need to use the -C switch, or remove the old config files? Skipping this
file at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm
line 372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_fake_helo_tests.cf" requires version
3.001009 of SpamAssassin, but this is code version 3.002003. Maybe you
need to use the -C switch, or remove the old config files? Skipping this
file
config: configuration file "/usr/share/spamassassin/20_head_tests.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_head_tests.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_html_tests.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_html_tests.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_meta_tests.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_meta_tests.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_net_tests.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_net_tests.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_phrases.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_phrases.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_porn.cf" requires
version 3.001009 of SpamAssassin, but this is code version 3.002003.
Maybe you need to use the -C switch, or remove the old config files?
Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_porn.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/20_uri_tests.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/20_uri_tests.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: configuration file "/usr/share/spamassassin/23_bayes.cf"
requires version 3.001009 of SpamAssassin, but this is code version
3.002003. Maybe you need to use the -C switch, or remove the old config
files? Skipping this file at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Conf/Parser.pm line
372.
[21668] info: config: configuration file
"/usr/share/spamassassin/23_bayes.cf" requires version 3.001009 of
SpamAssassin, but this is code version 3.002003. Maybe you need to use
the -C switch, or remove the old config files? Skipping this file
config: 'uridnsbl_timeout' is obsolete, use 'rbl_timeout' instead at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Plugin/URIDNSBL.pm line
396.
[21668] dbg: rules: __MO_OL_9B90B merged duplicates: __MO_OL_C65FA
[21668] dbg: rules: __XM_OL_22B61 merged duplicates: __XM_OL_A842E
[21668] dbg: rules: __MO_OL_07794 merged duplicates: __MO_OL_8627E
__MO_OL_F3B05
[21668] dbg: rules: __XM_OL_07794 merged duplicates: __XM_OL_25340
__XM_OL_3857F __XM_OL_4F240 __XM_OL_58CB5 __XM_OL_6554A __XM_OL_812FF
__XM_OL_C65FA __XM_OL_CF0C0 __XM_OL_F475E __XM_OL_F6D01
[21668] dbg: rules: FH_MSGID_01C67 merged duplicates: __MSGID_VGA
[21668] dbg: rules: FS_NEW_SOFT_UPLOAD merged duplicates:
HS_SUBJ_NEW_SOFTWARE
[21668] dbg: rules: __MO_OL_015D5 merged duplicates: __MO_OL_6554A
[21668] dbg: rules: __MO_OL_91287 merged duplicates: __MO_OL_B30D1
__MO_OL_CF0C0
[21668] dbg: rules: KAM_STOCKOTC merged duplicates: KAM_STOCKTIP15
KAM_STOCKTIP20 KAM_STOCKTIP21 KAM_STOCKTIP4 KAM_STOCKTIP6
[21668] dbg: rules: __XM_OL_015D5 merged duplicates: __XM_OL_4BF4C
__XM_OL_4EEDB __XM_OL_5B79A __XM_OL_9B90B __XM_OL_ADFF7 __XM_OL_B30D1
__XM_OL_B4B40 __XM_OL_BC7E6 __XM_OL_F3B05 __XM_OL_FF5C8
[21668] dbg: rules: __XM_OL_5E7ED merged duplicates: __XM_OL_D03AB
[21668] dbg: rules: __MO_OL_22B61 merged duplicates: __MO_OL_4F240
__MO_OL_ADFF7
[21668] dbg: rules: __MO_OL_812FF merged duplicates: __MO_OL_BC7E6
[21668] dbg: rules: __MO_OL_25340 merged duplicates: __MO_OL_4EEDB
__MO_OL_7533E
[21668] dbg: rules: __MO_OL_58CB5 merged duplicates: __MO_OL_B4B40
[21668] dbg: rules: __DOS_HAS_ANY_URI merged duplicates: __HAS_ANY_URI
[21668] dbg: rules: __XM_OL_C7C33 merged duplicates: __XM_OL_C9068
__XM_OL_EF20B
[21668] dbg: rules: __MO_OL_72641 merged duplicates: __MO_OL_A842E
[21668] dbg: rules: __MO_OL_5E7ED merged duplicates: __MO_OL_C7C33
[21668] dbg: rules: __MO_OL_F475E merged duplicates: __MO_OL_FF5C8
[21668] dbg: rules: __MO_OL_4BF4C merged duplicates: __MO_OL_F6D01
[21668] dbg: conf: finish parsing
[21668] dbg: plugin:
Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0xb8234a0) implements
'finish_parsing_end', priority 0
[21668] dbg: replacetags: replacing tags
[21668] dbg: replacetags: done replacing tags
[21668] dbg: bayes: no dbs present, cannot tie DB R/O:
/root/.spamassassin/bayes_toks
[21668] dbg: config: score set 1 chosen.
[21668] dbg: message: main message type: text/plain
[21668] dbg: message: ---- MIME PARSER START ----
[21668] dbg: message: parsing normal part
[21668] dbg: message: ---- MIME PARSER END ----
[21668] dbg: bayes: no dbs present, cannot tie DB R/O:
/root/.spamassassin/bayes_toks
check: no loaded plugin implements 'check_main': cannot scan! at
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/PerMsgStatus.pm line
164.

I see some errors that tell me SA is looking for an older version?  And
this error at the end, I have no idea where to start there.

Blaze King
Lake County Office of Education


-----Original Message-----
From: mailscanner-bounces at lists.mailscanner.info
[mailto:mailscanner-bounces at lists.mailscanner.info] On Behalf Of
Martin.Hepworth
Sent: Monday, September 24, 2007 1:04 AM
To: MailScanner discussion
Subject: RE: mailscanner restarts when using spamassassin

Blaze

What does "MailScanner --debug --debug-sa" give you?

--
Martin Hepworth
Snr Systems Administrator
Solid State Logic
Tel: +44 (0)1865 842300

> -----Original Message-----
> From: mailscanner-bounces at lists.mailscanner.info [mailto:mailscanner-
> bounces at lists.mailscanner.info] On Behalf Of Blaze King
> Sent: 24 September 2007 04:55
> To: MailScanner discussion
> Subject: RE: mailscanner restarts when using spamassassin
>
> An update:
>
>
>
> Sendmail is working fine now.  (I had something wrong in the mc file).
> Now I've re-installed the tarball for ClamAV and SA and Mailscanner,
> doesn't seem to make any difference.  I also used my old
MailScanner.conf
> from my old server (ver. 4.58).  Nothing changes the results I was
finding
> below.  Spam Checks work, but SpamAssassin isn't.  Also, forgot to
mention
> previously, this is on CentOS 5.
>
>
>
> On top of that my MailWatch install has a feature I forgot how to
enable:
> Viewing the message body.
>
>
>
> Any ideas on what I'm probably doing wrong?
>
>
>
> Blaze King
>
> blazek at lake-coe.k12.ca.us
>
>
>
> From: mailscanner-bounces at lists.mailscanner.info [mailto:mailscanner-
> bounces at lists.mailscanner.info] On Behalf Of Blaze King
> Sent: Sunday, September 23, 2007 4:26 PM
> To: mailscanner at lists.mailscanner.info
> Subject: mailscanner restarts when using spamassassin
>
>
>
> Ok here's one that stumping me...
>
>
>
> This is a new installation...  When I have "Use Spamassassin = yes" in
> MailScanner.conf, no messages are processed.  When I set that to no,
then
> everything works ok.  spamassassin -D --lint doesn't produce any
errors.
> Not sure if it's needed, but here's some background info:
>
>
>
> (also, as a note, I noticed while writing all this that sendmail is
giving
> me some trouble...  users can't send, but system messages and aliases
still
> get sent...   I don't know, maybe that's related)
>
>
>
> This is while installing onto a new server.  Before installing
MailScanner
> and because I was using MailWatch, I imported my old database into
mysql
> on the new server.
>
>
>
> I followed the instructions in Quickinstall.txt:  Installed
>
http://www.mailscanner.info/files/4/install-Clam-0.91.2-SA-3.2.3.tar.gz,
> then installed MailScanner version 4.63.8-1 (also tried latest beta),
> upgraded conf file.  After starting MailScanner, I see this in the
> maillog:
>
>
>
> This is with Spam Checks = Yes and Use Spamassassin = yes
>
>
>
> Sep 23 11:22:21 mail MailScanner[28810]: MailScanner E-Mail Virus
Scanner
> version 4.64.1 starting...
> Sep 23 11:22:21 mail MailScanner[28810]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:22:21 mail MailScanner[28810]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:22:21 mail MailScanner[28810]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:22:21 mail MailScanner[28810]: Started SQL Logging child
> Sep 23 11:22:21 mail MailScanner[28810]: SpamAssassin temporary
working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:22:21 mail MailScanner[28810]: Using SpamAssassin results
cache
> Sep 23 11:22:21 mail MailScanner[28810]: Connected to SpamAssassin
cache
> database
> Sep 23 11:22:26 mail MailScanner[28819]: MailScanner E-Mail Virus
Scanner
> version 4.64.1 starting...
> Sep 23 11:22:26 mail MailScanner[28819]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:22:26 mail MailScanner[28819]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:22:26 mail MailScanner[28819]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:22:26 mail MailScanner[28819]: Started SQL Logging child
> Sep 23 11:22:26 mail MailScanner[28819]: SpamAssassin temporary
working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:22:26 mail MailScanner[28819]: Using SpamAssassin results
cache
> Sep 23 11:22:26 mail MailScanner[28819]: Connected to SpamAssassin
cache
> database
> Sep 23 11:22:31 mail MailScanner[28822]: MailScanner E-Mail Virus
Scanner
> version 4.64.1 starting...
> Sep 23 11:22:31 mail MailScanner[28822]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:22:31 mail MailScanner[28822]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:22:31 mail MailScanner[28822]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:22:31 mail MailScanner[28822]: Started SQL Logging child
> Sep 23 11:22:31 mail MailScanner[28822]: SpamAssassin temporary
working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:22:31 mail MailScanner[28822]: Using SpamAssassin results
cache
> Sep 23 11:22:31 mail MailScanner[28822]: Connected to SpamAssassin
cache
> database
>
> (repeats over and over, same thing)
>
>
>
> Here's Spam Checks = Yes and Use Spamassassin = No
>
>
>
> Sep 23 11:24:42 mail MailScanner[29127]: MailScanner E-Mail Virus
Scanner
> version 4.64.1 starting...
> Sep 23 11:24:42 mail MailScanner[29127]: Read 797 hostnames from the
> phishing whitelist
> Sep 23 11:24:42 mail MailScanner[29127]: Read 1728 hostnames from the
> phishing blacklist
> Sep 23 11:24:42 mail MailScanner[29127]: Config: calling custom init
> function MailWatchLogging
> Sep 23 11:24:42 mail MailScanner[29127]: Started SQL Logging child
> Sep 23 11:24:42 mail MailScanner[29127]: SpamAssassin temporary
working
> directory is /var/spool/MailScanner/incoming/SpamAssassin-Temp
> Sep 23 11:24:42 mail MailScanner[29127]: Using locktype = posix
> Sep 23 11:24:42 mail MailScanner[29127]: Creating hardcoded
struct_flock
> subroutine for linux (Linux-type)
> Sep 23 11:25:19 mail MailScanner[29124]: New Batch: Scanning 1
messages,
> 1520 bytes
> Sep 23 11:25:20 mail MailScanner[29124]: Spam Checks: Found 1 spam
> messages
> Sep 23 11:25:20 mail MailScanner[29124]: Virus and Content Scanning:
> Starting
> Sep 23 11:25:22 mail MailScanner[29124]: Uninfected: Delivered 1
messages
> Sep 23 11:25:22 mail MailScanner[29124]: Logging message
l8NIPI9f029181 to
> SQL
> Sep 23 11:25:22 mail MailScanner[29091]: l8NIPI9f029181: Logged to
> MailWatch SQL
>
> (seems to work ok without spamassassin)
>
>
>
>
>
> Any ideas?  Thanks!
>
>
>
> Blaze King
>
> Lake County Office of Education
>
> (707) 262-4147
>
>





**********************************************************************
Confidentiality : This e-mail and any attachments are intended for the 
addressee only and may be confidential. If they come to you in error 
you must take no action based on them, nor must you copy or show them 
to anyone. Please advise the sender by replying to this e-mail 
immediately and then delete the original from your computer.
Opinion : Any opinions expressed in this e-mail are entirely those of 
the author and unless specifically stated to the contrary, are not 
necessarily those of the author's employer.
Security Warning : Internet e-mail is not necessarily a secure 
communications medium and can be subject to data corruption. We advise 
that you consider this fact when e-mailing us. 
Viruses : We have taken steps to ensure that this e-mail and any 
attachments are free from known viruses but in keeping with good 
computing practice, you should ensure that they are virus free.

Red Lion 49 Ltd T/A Solid State Logic
Registered as a limited company in England and Wales 
(Company No:5362730)
Registered Office: 25 Spring Hill Road, Begbroke, Oxford OX5 1RU, 
United Kingdom
**********************************************************************

-- 
MailScanner mailing list
mailscanner at lists.mailscanner.info
http://lists.mailscanner.info/mailman/listinfo/mailscanner

Before posting, read http://wiki.mailscanner.info/posting

Support MailScanner development - buy the book off the website! 


More information about the MailScanner mailing list