Upgrade fron 4.61.7 to 4.74.13-2

Dave Filchak dave.filchak at senecac.on.ca
Thu Jan 8 16:32:47 GMT 2009


Glenn,

Glenn Steen wrote:
> 2009/1/8 Dave Filchak <dave.filchak at senecac.on.ca>:
>   
>> Denis,
>>
>> Denis Beauchemin wrote:
>>     
>>> Dave Filchak a écrit :
>>>       
>>>> Denis,
>>>>
>>>> Denis Beauchemin wrote:
>>>>         
>>>>> submit at zuka.net a écrit :
>>>>>           
>>>>>> Right off the top I need to ask you all to bear with me. I have not had
>>>>>> to administer my email server in a number of years as I had another person
>>>>>> doing it. Now, he has left and so here I am trying to make this work and at
>>>>>> this point, no mail is flowing but the mail queue is growing.
>>>>>>
>>>>>> I updated MailScanner and Clam/Spamassassin using Julian's install
>>>>>> routines. All seemed to go OK but the mail queue seems to be stuck and I
>>>>>> have a few errors when I lint the install. I know some other have had some
>>>>>> issues with the mail queue after this upgrade but I am not sure it is the
>>>>>> same issues here. I have been up all night trying to get this to work so I
>>>>>> really could use some help with this.
>>>>>>
>>>>>> Here is the output of MailScanner --lint
>>>>>>
>>>>>> [root at rosewood ~]# MailScanner --lint
>>>>>> Trying to setlogsock(unix)
>>>>>> Read 848 hostnames from the phishing whitelist
>>>>>> Read 4096 hostnames from the phishing blacklist
>>>>>> Config: calling custom init function SQLBlacklist
>>>>>> Starting up SQL Blacklist
>>>>>> Read 3 blacklist entries
>>>>>> Config: calling custom init function MailWatchLogging
>>>>>> Started SQL Logging child
>>>>>> Config: calling custom init function SQLWhitelist
>>>>>> Starting up SQL Whitelist
>>>>>> Read 60 whitelist entries
>>>>>> Checking version numbers...
>>>>>> Version number in MailScanner.conf (4.74.13) is correct.
>>>>>>
>>>>>> Your envelope_sender_header in spam.assassin.prefs.conf is correct.
>>>>>> MailScanner setting GID to  (80)
>>>>>> MailScanner setting UID to  (80)
>>>>>>
>>>>>> Checking for SpamAssassin errors (if you use it)...
>>>>>> Using SpamAssassin results cache
>>>>>> Connected to SpamAssassin cache database
>>>>>> config: path "//.spamassassin/user_prefs" is inaccessible: Permission
>>>>>> denied
>>>>>>
>>>>>>  ... obviously this one is an issue but not sure why it cannot access
>>>>>> it.
>>>>>>
>>>>>> config: configuration file
>>>>>> "/etc/mail/spamassassin/updates_spamassassin_org/20_advance_fee.cf" requires
>>>>>> version 3.002003 of SpamAssassin, but this is code version 3.002005. Maybe
>>>>>> you need to use the -C switch, or remove the old config files? Skipping this
>>>>>> file at /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line
>>>>>> 372.
>>>>>> config: configuration file
>>>>>> "/etc/mail/spamassassin/updates_spamassassin_org/20_advance_fee.cf" requires
>>>>>> version 3.002003 of SpamAssassin, but this is code version 3.002005. Maybe
>>>>>> you need to use the -C switch, or remove the old config files? Skipping this
>>>>>> file
>>>>>> config: configuration file
>>>>>> "/etc/mail/spamassassin/updates_spamassassin_org/20_body_tests.cf" requires
>>>>>> version 3.002003 of SpamAssassin, but this is code version 3.002005. Maybe
>>>>>> you need to use the -C switch, or remove the old config files? Skipping this
>>>>>> file at /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line
>>>>>> 372.
>>>>>> config: configuration file
>>>>>> "/etc/mail/spamassassin/updates_spamassassin_org/20_body_tests.cf" requires
>>>>>> version 3.002003 of SpamAssassin, but this is code version 3.002005. Maybe
>>>>>> you need to use the -C switch, or remove the old config files? Skipping this
>>>>>> file
>>>>>> config: configuration file
>>>>>> "/etc/mail/spamassassin/updates_spamassassin_org/20_compensate.cf" requires
>>>>>> version 3.002003 of SpamAssassin, but this is code version 3.002005. Maybe
>>>>>> you need to use the -C switch, or remove the old config files? Skipping this
>>>>>> file at /usr/lib/perl5/site_perl/5.8.5/Mail/SpamAssassin/Conf/Parser.pm line
>>>>>> 372.
>>>>>>
>>>>>>             
>>>>> Dave,
>>>>>
>>>>> On my RHEL 4.6 server my SA files are located in /var/lib/spamassassin,
>>>>> so I would delete the ones in /etc/mail/spamassassin/updates*
>>>>>
>>>>> For your permission problem, you must be usins Postfix so try to access
>>>>> the file under the postfix user.
>>>>>
>>>>> Denis
>>>>>
>>>>>           
>>>> In /var/lib/spamassassin/3.002005/updates_spamassassin_org there are many
>>>> of the rule files. There is also another bunch at
>>>> /var/lib/spamassassin/3.001001/updates_spamassassin_org, which is from the
>>>> previous version. Can I just delete this older directory? When I move the
>>>> rules in /etc/mail/spamassassin/ into a temp directory, I no longer get that
>>>> specific error but I am not sure if the rules and spamassassin are
>>>> functioning or not.
>>>>
>>>> As far as the permissions problem goes, I am using Postfix and
>>>> MailScanner is running as user Postfix but isn't it trying to access the
>>>> usr_prefs in the root home directory? I never did that before I don't thing
>>>> as I believe we were using local.cf for site wide prefs?
>>>>
>>>> Dave
>>>>
>>>>         
>>> Dave,
>>>
>>> Remove that directory from /etc/mail/spamassassin and test SA with
>>> "spamassassin --lint -D".  You should see lines such as:
>>> [13334] dbg: config: read file
>>> /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dkim.cf
>>>
>>> I am not really sure how to debug for Postfix, but I would do "su -
>>> postfix" and then try "/usr/sbin/MailScanner --lint".
>>>       
>> Unfortunately, the user Postfix is set to nologin ( postfix:x:80:80:Postfix
>> Mail Server:/:/sbin/nologin ) so I cannot sudo to it )
>>
>>     
> You should do "su - postfix -s /bin/bash" to overcome that. Do it as
> root, and there will be no password questions.
> And please do all spamassassin tests as the postfix user... it will matter.
>   
OK .. here is what I get:

su - postfix -s /bin/bash
-bash-3.00$ spamassassin --lint
[19715] warn: config: path "//.spamassassin/user_prefs" is inaccessible: 
Permission denied
-bash-3.00$

So, this being that I am logging in now as user postfix and we are still 
getting this error says the following: when running this as root, 
obviously MailScanner, running as postfix, could not write the roots 
home directory. Now, logged in a postfix and, because postfix does not 
have a login shell, there is no home directory for postfix .. so we 
still have the same problem. Am I off base here?  I cannot be sure but I 
do not believe we had this error before the upgrade. I even went back 
through all the config file to make sure there was not some erroneous 
entry there. So unless I missed it (entirely possible in my state), I am 
stumped.
>   
>> I believe it is running without errors now but is still trying to use
>> /root/,spamassassin/usr_prefs as the preference file. Now that could be
>> simply when you run --lint or --debug. There is a way to specify which conf
>> file to use when debugging .. isn't there?
>>     
> It should not try do this, unless you are running the test as root.
> So don't;-).
>   

Well I was yes ... but see my previous entry.
> Your MailScanner should have things so that either it places
> sa-specific things in ~postfix ("/" in your case, which is a bit ...
> different... Usually set to /var/spool/postfix, or similar), or
> explicitly put things in /var/spool/MailScanner/spamassassin
> (appropriately chmoded to allow the postfix user to write there...
> Including stuff like Razor etc.
>   
Well again, I do not know why it is trying to write to ~/postfix, which 
does not exist but the directories /var/spool/MailScanner/incoming and 
/var/spool/MailScanner/quarantine all belong to user postfix
>   
Dave



More information about the MailScanner mailing list