Re: spamassassin not working

2009-07-13 Thread Martin Gregorie
On Mon, 2009-07-13 at 12:03 +0200, Matus UHLAR - fantomas wrote:
> On 10.07.09 10:28, Admin wrote:
> > I do not see spamassassin processing information in the SMTP header of  
> > incoming messages.  So I am fairly sure that the processing is not  
> > working.  I am hoping to get the postfix->procmail->spamc processing  
> > path working system-wide.  I need some help though since it is not 
> > working.
> 
> Why not use milter? It's much more effective and easier to set up.
> 
Or simply define a spamc service in master.cf? 

A search will turn up how-tos for doing it, e.g.
http://www.akadia.com/services/postfix_spamassassin.html

I know of two drawbacks to this approach:
- SA will scan outgoing as well as incoming mail (but you may want to
  do this)

- if you're using the always_bcc directive to feed a mail archive
  or equivalent, you'll see duplicates in the always_bcc output stream.


Martin




Re: spamassassin not working

2009-07-13 Thread Matus UHLAR - fantomas
On 10.07.09 10:28, Admin wrote:
> I do not see spamassassin processing information in the SMTP header of  
> incoming messages.  So I am fairly sure that the processing is not  
> working.  I am hoping to get the postfix->procmail->spamc processing  
> path working system-wide.  I need some help though since it is not 
> working.

Why not use milter? It's much more effective and easier to set up.

-- 
Matus UHLAR - fantomas, uh...@fantomas.sk ; http://www.fantomas.sk/
Warning: I wish NOT to receive e-mail advertising to this address.
Varovanie: na tuto adresu chcem NEDOSTAVAT akukolvek reklamnu postu.
I drive way too fast to worry about cholesterol. 


spamassassin not working

2009-07-10 Thread Admin

Hi there,

I do not see spamassassin processing information in the SMTP header of 
incoming messages.  So I am fairly sure that the processing is not 
working.  I am hoping to get the postfix->procmail->spamc processing 
path working system-wide.  I need some help though since it is not working.


So here are the configuration files and postfix running configuration:


 postconf -n -
# postconf -n
alias_database = hash:/etc/postfix/aliases 
hash:/var/lib/mailman/data/aliases

alias_maps = hash:/etc/postfix/aliases hash:/var/lib/mailman/data/aliases
append_dot_mydomain = no
biff = no
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
delay_warning_time = 4h
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command = /usr/bin/procmail
mailbox_size_limit = 0
mydestination = $myhostname, localhost.$mydomain $mydomain
mydomain = domain.com
myhostname = domain.com
mynetworks = 100.100.100.100/32 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
myorigin = domain.com
readme_directory = no
recipient_delimiter = +
relayhost =
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_recipient_restrictions = 
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination

smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_security_options = noanonymous
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_tls_session_cache_timeout = 3600s
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
unknown_local_recipient_reject_code = 550
virtual_alias_domains = virtual.org
virtual_alias_maps = hash:/etc/postfix/virtual 
hash:/var/lib/mailman/data/virtual-mailman


 postfix/main.cf --
$ cat /etc/postfix/main.cf
# See /usr/share/postfix/main.cf.dist for a commented, more complete version
# Debian specific:  Specifying a file name will cause the first
# line of that file to be used as the name.  The Debian default
# is /etc/mailname.
#myorigin = /etc/mailname

smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
biff = no

# appending .domain is the MUA's job.
#append_dot_mydomain = yes
append_dot_mydomain = no

# Uncomment the next line to generate "delayed mail" warnings
delay_warning_time = 4h

readme_directory = no

# See /usr/share/doc/postfix/TLS_README.gz in the postfix-doc package for
# information on enabling SSL in the smtp client.

myorigin = domain.com
myhostname = domain.com
mydomain = domain.com
mydestination = $myhostname, localhost.$mydomain $mydomain
alias_maps = hash:/etc/postfix/aliases hash:/var/lib/mailman/data/aliases
alias_database = hash:/etc/postfix/aliases 
hash:/var/lib/mailman/data/aliases

virtual_alias_domains = blah.org
virtual_alias_maps = hash:/etc/postfix/virtual 
hash:/var/lib/mailman/data/virtual-mailman

relayhost =
mynetworks = 127.0.0.0/8 [:::127.0.0.0]/104 [::1]/128
mailbox_size_limit = 0
recipient_delimiter = +
unknown_local_recipient_reject_code = 550
inet_interfaces = all
inet_protocols = all
home_mailbox = Maildir/
mailbox_command = /usr/bin/procmail

# TLS parameters
smtpd_tls_cert_file = /etc/ssl/certs/smtpd.crt
smtpd_tls_key_file = /etc/ssl/private/smtpd.key
smtpd_use_tls=yes
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtp_tls_security_level = may
smtpd_tls_security_level = may
smtpd_tls_auth_only = no
smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/ssl/certs/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = 
permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination





- /etc/procmailrc -

$ cat /etc/procmailrc
# SpamAssassin sample procmailrc
# ==

# The following line is only used if you use a system-wide /etc/procmailrc.
# See procmailrc(5) for infos on what it exactly does, the short version:
#  * It ensures that the correct user is passed to spamd if spamc is used
#  * The folders the mail is filed to later on is owned by the user, not
#root.
DROPPRIVS=yes

# Pipe the mail through spamassassin (replace 'spamassassin' with 'spamc'
# if you use the spamc/spamd combination)
#
# The condition line ensures that only messages smaller than 250 kB
# (250 * 1024 = 256000 bytes) are processed by SpamAssassin. Most spam
# isn't bigger than a few k and working with big messages can bring
# SpamAss

Re: Spamassassin not working after upgrade

2009-02-13 Thread Karsten Bräckelmann
> :0wf
> | /usr/bin/spamassassin

If there is even the slightest chance for a mail surge -- you probably
should add a lock file to that recipe.  (Not to mention using spamc
again, which you appear to already have switched to. ;)


-- 
char *t="\10pse\0r\0dtu...@ghno\x4e\xc8\x79\xf4\xab\x51\x8a\x10\xf4\xf4\xc4";
main(){ char h,m=h=*t++,*x=t+2*h,c,i,l=*x,s=0; for (i=0;i>=1)||!t[s+h]){ putchar(t[s]);h=m;s=0; }}}



Re: Spamassassin not working after upgrade

2009-02-13 Thread Karsten Bräckelmann
> This seems to have been SELinux related.  When I temporarily disable it,
> procmail is able to execute spamc and properly filter incoming messages. 
> Thanks for the suggestion.  This is a huge relief!

Ah, goodie. :)  Please file a bug with RH against SELinux, for both
permission denied issues (spamassassin and spamc) when called from
procmail.


> Karsten Bräckelmann wrote:
> >> procmail: Executing "/usr/bin/spamassassin"
> >> /bin/sh: /usr/bin/spamassassin: Permission denied
> >> procmail: Program failure (126) of "/usr/bin/spamassassin"
> >> procmail: Rescue of unfiltered data succeeded
> > 
> > RHEL5. Any chance this problem is SELinux related?

-- 
char *t="\10pse\0r\0dtu...@ghno\x4e\xc8\x79\xf4\xab\x51\x8a\x10\xf4\xf4\xc4";
main(){ char h,m=h=*t++,*x=t+2*h,c,i,l=*x,s=0; for (i=0;i>=1)||!t[s+h]){ putchar(t[s]);h=m;s=0; }}}



Re: Spamassassin not working after upgrade

2009-02-13 Thread nycsurf

This seems to have been SELinux related.  When I temporarily disable it,
procmail is able to execute spamc and properly filter incoming messages. 
Thanks for the suggestion.  This is a huge relief!

Best,
Greg




Karsten Bräckelmann-2 wrote:
> 
>> I recently upgraded to spamassassin-3.2.5-1.el5 using up2date and
>> spamassassin is no longer filtering messages. Spamassassin correctly
>> identifies the sample spam message when I do
> [...]
>> I've googled extensively to see if anyone else is having this problem and
>> what possible solutions might be, but nothing that I've tried (changing
>> config files, restarting spamd, etc.) has worked.
> 
> Uhm, according to your procmail logs below, you are not using spamd
> anyway. I do however strongly recommend to do so -- that is, in procmail
> use spamc instead of 'spamassassin'.
> 
> This will result in less load on the server and faster mail processing,
> since spamassassin doesn't have to be started for each mail. The spamd
> daemon needs to be running for that.  (Yes, this isn't related to the
> issue at hand.)
> 
> 
>> Here is the relevant part of the log file for a sample email after
>> turning
>> the verbose option on in .procmailrc:
> 
>> procmail: Executing "/usr/bin/spamassassin"
>> /bin/sh: /usr/bin/spamassassin: Permission denied
>> procmail: Program failure (126) of "/usr/bin/spamassassin"
>> procmail: Rescue of unfiltered data succeeded
> 
> RHEL5. Any chance this problem is SELinux related?
> 
> 
> -- 
> char
> *t="\10pse\0r\0dtu...@ghno\x4e\xc8\x79\xf4\xab\x51\x8a\x10\xf4\xf4\xc4";
> main(){ char h,m=h=*t++,*x=t+2*h,c,i,l=*x,s=0; for (i=0;i c<<=1:
> (c=*++x); c&128 && (s+=h); if (!(h>>=1)||!t[s+h]){ putchar(t[s]);h=m;s=0;
> }}}
> 
> 
> 

-- 
View this message in context: 
http://www.nabble.com/Spamassassin-not-working-after-upgrade-tp21982029p21999350.html
Sent from the SpamAssassin - Users mailing list archive at Nabble.com.



Re: Spamassassin not working after upgrade

2009-02-12 Thread nycsurf


> Can you post the procmail ruleset that tries to run spamassassin?

I've been trying several different rulesets.  Here's the latest:

LOGFILE=/home/gjw10/mail/maillog
VERBOSE=on

PATH=/bin:/usr/bin:/usr/local/bin
SHELL=/bin/sh

:0wf
| /usr/bin/spamassassin
:0:
* ^X-Spam-Level: \*\*\*\*\*\*\*\*\*\*\*\*\*\*\*
mail/almost-certainly-spam

> And, not to suggest changing many things at once, but is there some reason 
> you're not using spamc/spamd?

I just kept what I was using under the previous version of
spamassassin--figured if it wasn't broke, etc.

I have tried changing .procmailrc to use spamc, but I'm getting the same
"permission denied" error--i.e., it complains:

/bin/sh: /usr/bin/spamc: Permission denied
procmail: Program failure (126) of "/usr/bin/spamc"




-- 
View this message in context: 
http://www.nabble.com/Spamassassin-not-working-after-upgrade-tp21982029p21983006.html
Sent from the SpamAssassin - Users mailing list archive at Nabble.com.



Re: Spamassassin not working after upgrade

2009-02-12 Thread John Hardin

On Thu, 12 Feb 2009, nycsurf wrote:


Spamassassin correctly identifies the sample spam message when I do

spamassassin -D < /usr/share/doc/spamassassin-3.2.5/sample-spam.txt


Does /usr/bin/spamassassin behave properly from the command line?

{sorry for two messages}


procmail: Executing "/usr/bin/spamassassin"
/bin/sh: /usr/bin/spamassassin: Permission denied


--
 John Hardin KA7OHZhttp://www.impsec.org/~jhardin/
 jhar...@impsec.orgFALaholic #11174 pgpk -a jhar...@impsec.org
 key: 0xB8732E79 -- 2D8C 34F4 6411 F507 136C  AF76 D822 E6E6 B873 2E79
---
  You are in a maze of twisty little protocols,
  all written by Microsoft.
--
 Today: Abraham Lincoln's and Charles Darwin's 200th Birthdays


Re: Spamassassin not working after upgrade

2009-02-12 Thread Karsten Bräckelmann
> I recently upgraded to spamassassin-3.2.5-1.el5 using up2date and
> spamassassin is no longer filtering messages. Spamassassin correctly
> identifies the sample spam message when I do
[...]
> I've googled extensively to see if anyone else is having this problem and
> what possible solutions might be, but nothing that I've tried (changing
> config files, restarting spamd, etc.) has worked.

Uhm, according to your procmail logs below, you are not using spamd
anyway. I do however strongly recommend to do so -- that is, in procmail
use spamc instead of 'spamassassin'.

This will result in less load on the server and faster mail processing,
since spamassassin doesn't have to be started for each mail. The spamd
daemon needs to be running for that.  (Yes, this isn't related to the
issue at hand.)


> Here is the relevant part of the log file for a sample email after turning
> the verbose option on in .procmailrc:

> procmail: Executing "/usr/bin/spamassassin"
> /bin/sh: /usr/bin/spamassassin: Permission denied
> procmail: Program failure (126) of "/usr/bin/spamassassin"
> procmail: Rescue of unfiltered data succeeded

RHEL5. Any chance this problem is SELinux related?


-- 
char *t="\10pse\0r\0dtu...@ghno\x4e\xc8\x79\xf4\xab\x51\x8a\x10\xf4\xf4\xc4";
main(){ char h,m=h=*t++,*x=t+2*h,c,i,l=*x,s=0; for (i=0;i>=1)||!t[s+h]){ putchar(t[s]);h=m;s=0; }}}



Re: Spamassassin not working after upgrade

2009-02-12 Thread John Hardin

On Thu, 12 Feb 2009, nycsurf wrote:


Here is the relevant part of the log file for a sample email after turning
the verbose option on in .procmailrc:

procmail: Assigning "DROPPRIVS=yes"
procmail: Assuming identity of the recipient, VERBOSE=off
procmail: Assigning "PATH=/bin:/usr/bin:/usr/local/bin"
procmail: Assigning "SHELL=/bin/sh"
procmail: Executing "/usr/bin/spamassassin"
/bin/sh: /usr/bin/spamassassin: Permission denied
procmail: Program failure (126) of "/usr/bin/spamassassin"
procmail: Rescue of unfiltered data succeeded

I'm still stumped, however. The permissions for spamassassin seem to be
correct:

-rwxr-xr-x 1 root root 27021 Sep 14 18:29 /usr/bin/spamassassin


Can you post the procmail ruleset that tries to run spamassassin?

And, not to suggest changing many things at once, but is there some reason 
you're not using spamc/spamd?


--
 John Hardin KA7OHZhttp://www.impsec.org/~jhardin/
 jhar...@impsec.orgFALaholic #11174 pgpk -a jhar...@impsec.org
 key: 0xB8732E79 -- 2D8C 34F4 6411 F507 136C  AF76 D822 E6E6 B873 2E79
---
  You are in a maze of twisty little protocols,
  all written by Microsoft.
--
 Today: Abraham Lincoln's and Charles Darwin's 200th Birthdays


Spamassassin not working after upgrade

2009-02-12 Thread nycsurf

Hello,

I recently upgraded to spamassassin-3.2.5-1.el5 using up2date and
spamassassin is no longer filtering messages. Spamassassin correctly
identifies the sample spam message when I do

spamassassin -D < /usr/share/doc/spamassassin-3.2.5/sample-spam.txt

from the command line, but it does not tag the GTUBE email when I send it to
myself from an external email account. It doesn't look like
sendmail/procmail is sending the mail through spamassassin, although it's
not clear to me why not. I didn't change anything in my config files and the
upgrade notes for spamassassin did not indicate that anything should be
changed.

I've googled extensively to see if anyone else is having this problem and
what possible solutions might be, but nothing that I've tried (changing
config files, restarting spamd, etc.) has worked.

Here is the relevant part of the log file for a sample email after turning
the verbose option on in .procmailrc:

procmail: Assigning "DROPPRIVS=yes"
procmail: Assuming identity of the recipient, VERBOSE=off
procmail: Assigning "PATH=/bin:/usr/bin:/usr/local/bin"
procmail: Assigning "SHELL=/bin/sh"
procmail: Executing "/usr/bin/spamassassin"
/bin/sh: /usr/bin/spamassassin: Permission denied
procmail: Program failure (126) of "/usr/bin/spamassassin"
procmail: Rescue of unfiltered data succeeded

I'm still stumped, however. The permissions for spamassassin seem to be
correct:

-rwxr-xr-x 1 root root 27021 Sep 14 18:29 /usr/bin/spamassassin

I can run it from the command line, so I'm not sure why I'm still getting
"permission denied." Do I need to change the ownership of spamassassin?  I
tried changing the group to mail (same group as procmail), but that didn't
do anything.

I could only find one relevant posting with a similar error (located here
http://use.perl.org/~samtregar/journal/29278), but that doesn't sound like
my problem.

Thanks for any suggestions.

-- 
View this message in context: 
http://www.nabble.com/Spamassassin-not-working-after-upgrade-tp21982029p21982029.html
Sent from the SpamAssassin - Users mailing list archive at Nabble.com.



RE: spamassassin not working - spamass.sock unsafe

2007-03-21 Thread Joey Davis
Thanks for your kind response.  That change did resolve the problem.

Appreciatively,

Joey 

-Original Message-
From: SM [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, March 21, 2007 3:01 PM
To: users@spamassassin.apache.org
Subject: RE: spamassassin not working - spamass.sock unsafe

At 11:15 21-03-2007, Joey Davis wrote:
>If the spamass-milter creates the following socket:
>
>srwxr-xr-x  1 sa-milt sa-milt0 Mar 21 13:08 spamass-milter.sock
>[EMAIL PROTECTED] spamass-milter]# pwd
>/var/run/spamass-milter
>
>Should the lines in sendmail config file point to the same exact 
>socket?  If

Yes.

>so then that is my problem.  Sendmail is looking for:
>
>/var/run/spamass.sock

Change that setting in your sendmail configuration file to
/var/run/spamass-milter/spamass-milter.sock

Regards,
-sm 




RE: spamassassin not working - spamass.sock unsafe

2007-03-21 Thread SM

At 11:15 21-03-2007, Joey Davis wrote:

If the spamass-milter creates the following socket:

srwxr-xr-x  1 sa-milt sa-milt0 Mar 21 13:08 spamass-milter.sock
[EMAIL PROTECTED] spamass-milter]# pwd
/var/run/spamass-milter

Should the lines in sendmail config file point to the same exact socket?  If


Yes.


so then that is my problem.  Sendmail is looking for:

/var/run/spamass.sock


Change that setting in your sendmail configuration file to 
/var/run/spamass-milter/spamass-milter.sock


Regards,
-sm 



RE: spamassassin not working - spamass.sock unsafe

2007-03-21 Thread Joey Davis
pardon my ignorance here.  
 
If the spamass-milter creates the following socket:
 
srwxr-xr-x  1 sa-milt sa-milt0 Mar 21 13:08 spamass-milter.sock
[EMAIL PROTECTED] spamass-milter]# pwd
/var/run/spamass-milter

Should the lines in sendmail config file point to the same exact socket?  If
so then that is my problem.  Sendmail is looking for:
 
/var/run/spamass.sock




From: Sietse van Zanen [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 20, 2007 4:11 AM
To: users@spamassassin.apache.org
Subject: RE: spamassassin not working - spamass.sock unsafe


And configure the milter to use the same socket location as sendmail. You
have probably only configured sendmail to use the new location and left the
milter with the old loaction.
 
-Sietse



From: SM
Sent: Tue 20-Mar-07 4:14
To: users@spamassassin.apache.org
Subject: RE: spamassassin not working - spamass.sock unsafe


At 19:08 19-03-2007, Joey Davis wrote:
>Don't think it's a permission problem, at least not on this directory.
>
>drwx--  2 sa-milt sa-milt 1024 Mar 19 17:29 spamass-milter

The milter is not running.  Start it.

Regards,
-sm 






RE: spamassassin not working - spamass.sock unsafe

2007-03-21 Thread Sietse van Zanen
Do you look for your car exactly where you parked it?

-Original Message-
From: Joey Davis [mailto:[EMAIL PROTECTED] 
Sent: Wednesday, March 21, 2007 19:15
To: users@spamassassin.apache.org
Subject: RE: spamassassin not working - spamass.sock unsafe

pardon my ignorance here.  
 
If the spamass-milter creates the following socket:
 
srwxr-xr-x  1 sa-milt sa-milt0 Mar 21 13:08 spamass-milter.sock
[EMAIL PROTECTED] spamass-milter]# pwd
/var/run/spamass-milter

Should the lines in sendmail config file point to the same exact socket?
If
so then that is my problem.  Sendmail is looking for:
 
/var/run/spamass.sock




From: Sietse van Zanen [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 20, 2007 4:11 AM
To: users@spamassassin.apache.org
Subject: RE: spamassassin not working - spamass.sock unsafe


And configure the milter to use the same socket location as sendmail.
You
have probably only configured sendmail to use the new location and left
the
milter with the old loaction.
 
-Sietse



From: SM
Sent: Tue 20-Mar-07 4:14
To: users@spamassassin.apache.org
Subject: RE: spamassassin not working - spamass.sock unsafe


At 19:08 19-03-2007, Joey Davis wrote:
>Don't think it's a permission problem, at least not on this directory.
>
>drwx--  2 sa-milt sa-milt 1024 Mar 19 17:29 spamass-milter

The milter is not running.  Start it.

Regards,
-sm 






Re: spamassassin not working - spamass.sock unsafe

2007-03-20 Thread Arjun Datta

Hi,

I had the same problem where an update from spamass-milter seemd to 
cause spamassassin milter stop working and give the same error messages 
in /var/log/maillog:


Milter (spamassassin): local socket name 
/var/run/spamass-milter/spamass.sock unsafe

Milter (spamassassin): to error state

I had the same setup as Joey Davis below. Here's what I did.

I changed the line in sendmail.mc where I specify the milter sock 
location from /var/run/spamass.sock to 
/var/run/spamass-milter/spamass-milter.sock (Backup the old one first).  
I ran 'make' and restarted the milter, spamassassin and sendmail.


Now, the .sock gets created and sendmail can talk to it and communicate 
with the milter.  I do get another message now in /maillog but the 
spamassin-milter seems to be working fine.  This seemed to fix the 
problem.  I am not guaranteeing that is the best solution


The problem seemed to arise from the fact that the update changed the 
milter to run as user sa-milt as opposed to root and so changed the 
location of the .sock file from root writable /var/run to sa-milt 
writable /var/run/spamass-milter.  It also changed the name of the sock 
from spamass.sock to spamass-milter.sock


Regards,
Arjun

maillist wrote:

Joey Davis wrote:

Greetings ...
 
I can not get spamassassin to work.  I have seen this problem in some 
newgroups but no definitive solution.  Here is the information
 
OS Version: FC5

Sendmail: 8.13.7
Spamassassin: 3.1.3
 
Log entries:
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter 
(spamassassin): local socket name 
/var/run/spamass-milter/spamass.sock unsafe
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter 
(spamassassin): to error state
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter: 
initialization failed, temp failing commands

Thanks for any help,
 
Joey


I'm not sure, and please someone correct me if I'm wrong, but I don't 
think that the spamass milter works.  I've never seen/heard about it 
working, but have heard many people expressing difficulties with it.  
Luckily a friend of mine suggested to me to use mimedefang 
(http://www.mimedefang.org/).  It works wonderfully with sendmail, and 
acts as a medium for spamassassin, a few antivirus scanners, and other 
things that you may wish.  You need only tell sendmail where the .sock 
is for mimedefang, and mimedefang handles the rest.


Good luck
-=Aubrey=-



Re: spamassassin not working - spamass.sock unsafe

2007-03-20 Thread maillist

Joey Davis wrote:

Greetings ...
 
I can not get spamassassin to work.  I have seen this problem in some 
newgroups but no definitive solution.  Here is the information
 
OS Version: FC5

Sendmail: 8.13.7
Spamassassin: 3.1.3
 
Log entries:
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter 
(spamassassin): local socket name /var/run/spamass-milter/spamass.sock 
unsafe
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter 
(spamassassin): to error state
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter: 
initialization failed, temp failing commands

Thanks for any help,
 
Joey


I'm not sure, and please someone correct me if I'm wrong, but I don't 
think that the spamass milter works.  I've never seen/heard about it 
working, but have heard many people expressing difficulties with it.  
Luckily a friend of mine suggested to me to use mimedefang 
(http://www.mimedefang.org/).  It works wonderfully with sendmail, and 
acts as a medium for spamassassin, a few antivirus scanners, and other 
things that you may wish.  You need only tell sendmail where the .sock 
is for mimedefang, and mimedefang handles the rest.


Good luck
-=Aubrey=-


RE: spamassassin not working - spamass.sock unsafe

2007-03-20 Thread Sietse van Zanen

And configure the milter to use the same socket location as sendmail. You have 
probably only configured sendmail to use the new location and left the milter 
with the old loaction.

-Sietse



From: SM
Sent: Tue 20-Mar-07 4:14
To: users@spamassassin.apache.org
Subject: RE: spamassassin not working - spamass.sock unsafe


At 19:08 19-03-2007, Joey Davis wrote:

Don't think it's a permission problem, at least not on this directory.

drwx--  2 sa-milt sa-milt 1024 Mar 19 17:29 spamass-milter


The milter is not running.  Start it.

Regards,
-sm 


RE: spamassassin not working - spamass.sock unsafe

2007-03-19 Thread SM

At 19:08 19-03-2007, Joey Davis wrote:

Don't think it's a permission problem, at least not on this directory.

drwx--  2 sa-milt sa-milt 1024 Mar 19 17:29 spamass-milter


The milter is not running.  Start it.

Regards,
-sm 



Re: spamassassin not working - spamass.sock unsafe

2007-03-19 Thread Daryl C. W. O'Shea

Joey Davis wrote:

It never creates the socket.


And you're expecting it to work? :)



 Initially, the socket was set to reside in
/var/run/spamass.sock and then I saw one suggestion that said to change it
to /var/run/spamass-milter/spamass.sock.  I made the change but still
received the unsafe messages.


I believe that Sendmail will complain about a socket being unsafe if it 
doesn't exist.  Be sure to start spamass-milter before starting Sendmail.


In any case, since it's an issue with spamass-milter and not 
SpamAssassin, you may want to try the spamass-milter mailing list:


http://savannah.nongnu.org/mail/?group=spamass-milt


Daryl


RE: spamassassin not working - spamass.sock unsafe

2007-03-19 Thread Joey Davis

It never creates the socket.  Initially, the socket was set to reside in
/var/run/spamass.sock and then I saw one suggestion that said to change it
to /var/run/spamass-milter/spamass.sock.  I made the change but still
received the unsafe messages.

-Original Message-
From: Daryl C. W. O'Shea [mailto:[EMAIL PROTECTED] 
Sent: Monday, March 19, 2007 8:14 PM
To: Joey Davis
Cc: users@spamassassin.apache.org
Subject: Re: spamassassin not working - spamass.sock unsafe

Joey Davis wrote:
> Greetings ...
>  
> I can not get spamassassin to work.  I have seen this problem in some 
> newgroups but no definitive solution.  Here is the information
>  
> OS Version: FC5
> Sendmail: 8.13.7
> Spamassassin: 3.1.3
>  
> Log entries:
> Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter
> (spamassassin): local socket name /var/run/spamass-milter/spamass.sock
> unsafe
> Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter
> (spamassassin): to error state
> Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter: 
> initialization failed, temp failing commands Thanks for any help,
>  
> Joey

That's not SpamAssassin, that's Sendmail reporting that your spamass-milter
socket has unsafe permissions (and is refusing to use it).

Daryl




RE: spamassassin not working - spamass.sock unsafe

2007-03-19 Thread Joey Davis

Don't think it's a permission problem, at least not on this directory.

drwx--  2 sa-milt sa-milt 1024 Mar 19 17:29 spamass-milter 


Joey


From: CPTeam Hostmaster [mailto:[EMAIL PROTECTED] 
Sent: Monday, March 19, 2007 8:17 PM
To: 'Joey Davis'
Subject: RE: spamassassin not working - spamass.sock unsafe


yuo may have wrong perms on /var/run/spamass-milter/ , probably too much.
try chmoding to 755 and check for correct ownership.
 
i think it's sendmail's thing, not SA's. i've seen this with other milters,
particularily clamav-milter.
 
and my personal request - please post in plain text. it makes life so much
easier...
 


Best,

--
Arthur Sherman

+972-52-4878851
http://www.cpt.co.il/ 

 




From: Joey Davis [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, March 20, 2007 2:59 AM
To: users@spamassassin.apache.org
    Subject: spamassassin not working - spamass.sock unsafe


Greetings ...
 
I can not get spamassassin to work.  I have seen this problem in
some newgroups but no definitive solution.  Here is the information
 
OS Version: FC5
Sendmail: 8.13.7
Spamassassin: 3.1.3
 
Log entries:
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter
(spamassassin): local socket name /var/run/spamass-milter/spamass.sock
unsafe
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter
(spamassassin): to error state
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter:
initialization failed, temp failing commands

Thanks for any help,
 
Joey





Re: spamassassin not working - spamass.sock unsafe

2007-03-19 Thread Daryl C. W. O'Shea

Joey Davis wrote:

Greetings ...
 
I can not get spamassassin to work.  I have seen this problem in some 
newgroups but no definitive solution.  Here is the information
 
OS Version: FC5

Sendmail: 8.13.7
Spamassassin: 3.1.3
 
Log entries:
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter 
(spamassassin): local socket name /var/run/spamass-milter/spamass.sock 
unsafe
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter 
(spamassassin): to error state
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter: 
initialization failed, temp failing commands

Thanks for any help,
 
Joey


That's not SpamAssassin, that's Sendmail reporting that your 
spamass-milter socket has unsafe permissions (and is refusing to use it).


Daryl


spamassassin not working - spamass.sock unsafe

2007-03-19 Thread Joey Davis
Greetings ...
 
I can not get spamassassin to work.  I have seen this problem in some
newgroups but no definitive solution.  Here is the information
 
OS Version: FC5
Sendmail: 8.13.7
Spamassassin: 3.1.3
 
Log entries:
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter
(spamassassin): local socket name /var/run/spamass-milter/spamass.sock
unsafe
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter
(spamassassin): to error state
Mar 19 17:28:32 obwat sendmail[29903]: l2JMSW21029903: Milter:
initialization failed, temp failing commands

Thanks for any help,
 
Joey


Re: Spamassassin not working

2004-10-21 Thread Matt Kettler


At 11:54 AM 10/21/2004, Gary Manigault wrote:
I have
Spamassasin version 2.63.  I have some allowed and denied addresses
setup but it doesn't seem to be working. The spamd process it
running.  It doesn't seem to be tagging mail from the denied domain
names.  I have been testing this with a telnet to my postfix box
which is my email gateway between the outside and my exchange
server.  Can anyone point me in the right direction? 
Thanks. 
Care to explain "allowed" and "denied". Which exact
config options did you use? What files did you put them in? 
And most importantly: where did you insert your call to spamc? (running
spamd alone does nothing)
Also, run spamassassin --lint and check you config files for typos and
errors.



Spamassassin not working

2004-10-21 Thread Gary Manigault
Title: Message



I have Spamassasin 
version 2.63.  I have some allowed and denied addresses setup but it 
doesn't seem to be working. The spamd process it running.  It doesn't seem 
to be tagging mail from the denied domain names.  I have been testing this 
with a telnet to my postfix box which is my email gateway between the outside 
and my exchange server.  Can anyone point me in the right direction?  
Thanks. 
 
Gary Manigault Sr. 
Systems Analyst 765.983.8146