SpamAssassin

After upgrading from tiger to Leopard it seems that SpamAssassin does not work as expected? I had it configured correctly in tiger 10.4.10 and it worked flawlessly.
After upgrading, using either the default 10.5 configuration or the 10.4.10 configuration, I am getting no where.
No tagging of X-Spam in the header, no header rewrite, it is as if the inbound emails do not get processed by SA?
I am using spamtrainer (10.5 updated version) from pterobyte's web site and following the same setup I had working before the upgrade
What am I missing?
thanks

I will look at the cron job issue.
Looking inside var/amavis/.spamassassin (it does not appear like a symbolic link) I see:
drwx------ 6 _amavisd _amavisd 204 Jan 22 04:37 .
drwxr-xr-x 1450 _amavisd _amavisd 49300 Jan 21 05:31 ..
-rw------- 1 _amavisd _amavisd 42016768 Jan 22 04:37 auto-whitelist
-rw------- 1 _amavisd _amavisd 88320 Jan 22 04:37 bayes_journal
-rw------- 1 _amavisd _amavisd 20684800 Jan 22 04:37 bayes_seen
-rw------- 1 _amavisd _amavisd 5419008 Jan 22 04:37 bayes_toks
which is different from inside /var/clamav/.spamassassin:
drwx------ 4 _clamav _clamav 136 Jan 18 01:17 .
drwxr-xr-x 9 _clamav _clamav 306 Jan 22 02:35 ..
-rw------- 1 _clamav _clamav 10420224 Jan 18 01:17 bayes_seen
-rw------- 1 _clamav _clamav 2965504 Jan 18 01:16 bayes_toks
I did the upgrade on Jan 18. The only difference since the upgrade that makes me wonder is the once-daily message telling me that SpamAssassin was learning and it happened shortly after 1:00 AM (the time of the bayes_* files in the clamav directory. Interestingly the amavis files show the current time (within a minute). Is the learning now more continuous? I will say it is doing a much better job of filtering since the upgrade so I suppose "If it ain's broke...."
Off to my day job. Will look at the cron job tonight. Thanks again!
paul

Similar Messages

  • Bayes Error Question after Spamassassin Upgrade

    I have just upgraded to Version 3.1.5 of the Spamassassin and I am getting the following readout when after I run spamassassin -D --lint
    xserve1:/var/amavis root# spamassassin -D --lint
    [18757] dbg: logger: adding facilities: all
    [18757] dbg: logger: logging level is DBG
    [18757] dbg: generic: SpamAssassin version 3.1.5
    [18757] dbg: config: score set 0 chosen.
    [18757] dbg: util: running in taint mode? yes
    [18757] dbg: util: taint mode: deleting unsafe environment variables, resetting PATH
    [18757] dbg: util: PATH included '/bin', keeping
    [18757] dbg: util: PATH included '/sbin', keeping
    [18757] dbg: util: PATH included '/usr/bin', keeping
    [18757] dbg: util: PATH included '/usr/sbin', keeping
    [18757] dbg: util: final PATH set to: /bin:/sbin:/usr/bin:/usr/sbin
    [18757] dbg: message: ---- MIME PARSER START ----
    [18757] dbg: message: main message type: text/plain
    [18757] dbg: message: parsing normal part
    [18757] dbg: message: added part, type: text/plain
    [18757] dbg: message: ---- MIME PARSER END ----
    [18757] dbg: dns: is Net::DNS::Resolver available? yes
    [18757] dbg: dns: Net::DNS version: 0.59
    [18757] dbg: diag: perl platform: 5.008006 darwin
    [18757] dbg: diag: module installed: Digest::SHA1, version 2.10
    [18757] dbg: diag: module installed: Archive::Tar, version 1.30
    [18757] dbg: diag: module installed: IO::Zlib, version 1.04
    [18757] dbg: diag: module installed: DB_File, version 1.814
    [18757] dbg: diag: module installed: HTML::Parser, version 3.36
    [18757] dbg: diag: module installed: MIME::Base64, version 3.05
    [18757] dbg: diag: module installed: Net::DNS, version 0.59
    [18757] dbg: diag: module installed: Net::SMTP, version 2.29
    [18757] dbg: diag: module installed: Mail::SPF::Query, version 1.999001
    [18757] dbg: diag: module installed: IP::Country::Fast, version 604.001
    [18757] dbg: diag: module installed: Razor2::Client::Agent, version 2.82
    [18757] dbg: diag: module installed: Net::Ident, version 1.20
    [18757] dbg: diag: module not installed: IO::Socket::INET6 ('require' failed)
    [18757] dbg: diag: module installed: IO::Socket::SSL, version 1.0
    [18757] dbg: diag: module installed: Time::HiRes, version 1.68
    [18757] dbg: diag: module installed: DBI, version 1.52
    [18757] dbg: diag: module installed: Getopt::Long, version 2.34
    [18757] dbg: diag: module installed: LWP::UserAgent, version 2.033
    [18757] dbg: diag: module installed: HTTP::Date, version 1.47
    [18757] dbg: ignore: using a test message to lint rules
    [18757] dbg: config: using "/etc/mail/spamassassin" for site rules pre files
    [18757] dbg: config: read file /etc/mail/spamassassin/init.pre
    [18757] dbg: config: read file /etc/mail/spamassassin/v310.pre
    [18757] dbg: config: read file /etc/mail/spamassassin/v312.pre
    [18757] dbg: config: using "/usr/local/share/spamassassin" for sys rules pre files
    [18757] dbg: config: using "/usr/local/share/spamassassin" for default rules dir
    [18757] dbg: config: read file /usr/local/share/spamassassin/10_misc.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_advance_fee.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_anti_ratware.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_body_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_compensate.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_dnsbl_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_drugs.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_fake_helo_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_head_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_html_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_meta_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_net_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_phrases.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_****.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_ratware.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/20_uri_tests.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/23_bayes.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_accessdb.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_antivirus.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_body_tests_es.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_body_tests_pl.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_dcc.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_dkim.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_domainkeys.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_hashcash.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_pyzor.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_razor2.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_replace.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_spf.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_textcat.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/25_uribl.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/30_text_de.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/30_text_fr.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/30_text_it.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/30_text_nl.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/30_text_pl.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/30_text_pt_br.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/50_scores.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/60_awl.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/60_whitelist.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_dk.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_dkim.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_spf.cf
    [18757] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_subject.cf
    [18757] dbg: config: using "/etc/mail/spamassassin" for site rules dir
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_adult.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_bayes_poison_nxm.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_evilnum0.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_evilnum1.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_evilnum2.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_html.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_obfu.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_oem.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_random.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sare_stocks.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/70_sc_top200.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/99_FVGT_Tripwire.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/Chinese_rules.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/local.cf
    [18757] dbg: config: read file /etc/mail/spamassassin/weeds.cf
    [18757] dbg: config: using "/private/var/root/.spamassassin/user_prefs" for user prefs file
    [18757] dbg: config: read file /private/var/root/.spamassassin/user_prefs
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x18796d0)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::Hashcash=HASH(0x1c828d8)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::SPF=HASH(0x1d91a64)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC
    [18757] dbg: pyzor: network tests on, attempting Pyzor
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::Pyzor=HASH(0x1c66f5c)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC
    [18757] dbg: razor2: razor2 is available, version 2.82
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::Razor2=HASH(0x466db0)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from @INC
    [18757] dbg: reporter: network tests on, attempting SpamCop
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::SpamCop=HASH(0x468e68)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::AWL=HASH(0x1dd02d0)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::AutoLearnThreshold=HASH(0x1e34100)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::WhiteListSubject from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1e36be0)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::MIMEHeader=HASH(0x1e39d30)
    [18757] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags from @INC
    [18757] dbg: plugin: registered Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x1e3e260)
    [18757] dbg: config: adding redirector regex: /^http:\/\/chkpt\.zdnet\.com\/chkpt\/\w+\/(.*)$/i
    [18757] dbg: config: adding redirector regex: /^http:\/\/www(?:\d+)?\.nate\.com\/r\/\w+\/(.*)$/i
    [18757] dbg: config: adding redirector regex: /^http:\/\/.+\.gov\/(?:.*\/)?externalLink\.jhtml\?.*url=(.*?)(?:&.*)?$/i
    [18757] dbg: config: adding redirector regex: /^http:\/\/redir\.internet\.com\/.+?\/.+?\/(.*)$/i
    [18757] dbg: config: adding redirector regex: /^http:\/\/(?:.*?\.)?adtech\.de\/.*(?:;|\|)link=(.*?)(?:;|$)/i
    [18757] dbg: config: adding redirector regex: m'^http.*?/redirect\.php\?.*(?<=[?&])goto=(.*?)(?:$|[&\#])'i
    [18757] dbg: config: adding redirector regex: m'^https?:/*(?:[^/]+\.)?emf\d\.com/r\.cfm.*?&r=(.*)'i
    [18757] dbg: config: adding redirector regex: m'/(?:index.php)?\?.*(?<=[?&])URL=(.*?)(?:$|[&\#])'i
    [18757] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/url\?.*?(?<=[?&])q=(.*?)(?:$|[&\#] )'i
    [18757] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/search\?.*?(?<=[?&])q=[^&]*?(?<=%2 0|..[=+\s])site:(.*?)(?:$|%20|[\s+&\#])'i
    [18757] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/search\?.*?(?<=[?&])q=[^&]*?(?<=%2 0|..[=+\s])(?:"|%22)(.*?)(?:$|%22|["\s+&\#])'i
    [18757] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/translate\?.*?(?<=[?&])u=(.*?)(?:$ |[&\#])'i
    [18757] warn: config: failed to parse line, skipping: scare RCVD_IN_NJABL_SPAM 3.0
    [18757] dbg: plugin: Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x1e3e260) implements 'finish_parsing_end'
    [18757] dbg: replacetags: replacing tags
    [18757] dbg: replacetags: done replacing tags
    [18757] dbg: bayes: no dbs present, cannot tie DB R/O: /private/var/root/.spamassassin/bayes_toks
    [18757] dbg: config: score set 1 chosen.
    [18757] dbg: message: ---- MIME PARSER START ----
    [18757] dbg: message: main message type: text/plain
    [18757] dbg: message: parsing normal part
    [18757] dbg: message: added part, type: text/plain
    [18757] dbg: message: ---- MIME PARSER END ----
    [18757] dbg: bayes: no dbs present, cannot tie DB R/O: /private/var/root/.spamassassin/bayes_toks
    [18757] dbg: dns: name server: 209.198.128.11, family: 2, ipv6: 0
    [18757] dbg: dns: testing resolver nameservers: 209.198.128.11, 209.198.128.27
    [18757] dbg: dns: trying (3) google.com...
    [18757] dbg: dns: looking up NS for 'google.com'
    [18757] dbg: dns: NS lookup of google.com using 209.198.128.11 succeeded => DNS available (set dns_available to override)
    [18757] dbg: dns: is DNS available? 1
    [18757] dbg: metadata: X-Spam-Relays-Trusted:
    [18757] dbg: metadata: X-Spam-Relays-Untrusted:
    [18757] dbg: metadata: X-Spam-Relays-Internal:
    [18757] dbg: metadata: X-Spam-Relays-External:
    [18757] dbg: message: no encoding detected
    [18757] dbg: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x18796d0) implements 'parsed_metadata'
    [18757] dbg: uridnsbl: domains to query:
    [18757] dbg: dns: checking RBL sbl-xbl.spamhaus.org., set sblxbl-lastexternal
    [18757] dbg: dns: checking RBL sa-accredit.habeas.com., set habeas-firsttrusted
    [18757] dbg: dns: checking RBL sbl-xbl.spamhaus.org., set sblxbl
    [18757] dbg: dns: checking RBL sa-other.bondedsender.org., set bsp-untrusted
    [18757] dbg: dns: checking RBL combined.njabl.org., set njabl-lastexternal
    [18757] dbg: dns: checking RBL combined.njabl.org., set njabl
    [18757] dbg: dns: checking RBL combined-HIB.dnsiplists.completewhois.com., set whois
    [18757] dbg: dns: checking RBL list.dsbl.org., set dsbl-lastexternal
    [18757] dbg: dns: checking RBL bl.spamcop.net., set spamcop
    [18757] dbg: dns: checking RBL sa-trusted.bondedsender.org., set bsp-firsttrusted
    [18757] dbg: dns: checking RBL combined-HIB.dnsiplists.completewhois.com., set whois-lastexternal
    [18757] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs-lastexternal
    [18757] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs
    [18757] dbg: dns: checking RBL iadb.isipp.com., set iadb-firsttrusted
    [18757] dbg: check: running tests for priority: 0
    [18757] dbg: rules: running header regexp tests; score so far=0
    [18757] dbg: rules: ran header rule __HAS_MSGID ======> got hit: "<"@lint_rules>"
    [18757] dbg: rules: ran header rule NO_REAL_NAME ======> got hit: "[email protected]
    [18757] dbg: rules: "
    [18757] dbg: rules: ran header rule __MSGID_OK_DIGITS ======> got hit: "1159381766"
    [18757] dbg: spf: no suitable relay for spf use found, skipping SPF-helo check
    [18757] dbg: eval: all '*From' addrs: [email protected]
    [18757] dbg: eval: all '*To' addrs:
    [18757] dbg: spf: no suitable relay for spf use found, skipping SPF check
    [18757] dbg: rules: ran eval rule NO_RELAYS ======> got hit
    [18757] dbg: spf: cannot get Envelope-From, cannot use SPF
    [18757] dbg: spf: def_spf_whitelist_from: could not find useable envelope sender
    [18757] dbg: rules: ran eval rule __UNUSABLE_MSGID ======> got hit
    [18757] dbg: spf: spf_whitelist_from: could not find useable envelope sender
    [18757] dbg: rules: ran eval rule MISSING_HEADERS ======> got hit
    [18757] dbg: rules: running body-text per-line regexp tests; score so far=3.188
    [18757] dbg: rules: ran body rule __NONEMPTY_BODY ======> got hit: "I"
    [18757] dbg: uri: running uri tests; score so far=3.188
    [18757] dbg: bayes: no dbs present, cannot tie DB R/O: /private/var/root/.spamassassin/bayes_toks
    [18757] dbg: bayes: not scoring message, returning undef
    [18757] dbg: bayes: opportunistic call attempt failed, DB not readable
    [18757] dbg: rules: running raw-body-text per-line regexp tests; score so far=3.188
    [18757] dbg: rules: running full-text regexp tests; score so far=3.188
    [18757] dbg: info: entering helper-app run mode
    [18757] dbg: info: leaving helper-app run mode
    [18757] dbg: razor2: part=0 engine=4 contested=0 confidence=0
    [18757] dbg: razor2: results: spam? 0
    [18757] dbg: razor2: results: engine 8, highest cf score: 0
    [18757] dbg: razor2: results: engine 4, highest cf score: 0
    [18757] dbg: util: current PATH is: /bin:/sbin:/usr/bin:/usr/sbin
    [18757] dbg: pyzor: pyzor is not available: no pyzor executable found
    [18757] dbg: pyzor: no pyzor found, disabling Pyzor
    [18757] dbg: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x18796d0) implements 'check_tick'
    [18757] dbg: check: running tests for priority: 500
    [18757] dbg: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x18796d0) implements 'check_post_dnsbl'
    [18757] dbg: rules: running meta tests; score so far=3.188
    [18757] info: rules: meta test DIGEST_MULTIPLE has undefined dependency 'DCC_CHECK'
    [18757] info: rules: meta test SARE_OBFU_CIALIS has undefined dependency 'SARE_OBFU_CIALIS2'
    [18757] info: rules: meta test FP_MIXED_****3 has undefined dependency 'FP_PENETRATION'
    [18757] dbg: rules: running header regexp tests; score so far=4.666
    [18757] dbg: rules: running body-text per-line regexp tests; score so far=4.666
    [18757] dbg: uri: running uri tests; score so far=4.666
    [18757] dbg: rules: running raw-body-text per-line regexp tests; score so far=4.666
    [18757] dbg: rules: running full-text regexp tests; score so far=4.666
    [18757] dbg: check: running tests for priority: 1000
    [18757] dbg: rules: running meta tests; score so far=4.666
    [18757] dbg: rules: running header regexp tests; score so far=4.666
    [18757] dbg: config: using "/private/var/root/.spamassassin" for user state dir
    [18757] dbg: locker: safe_lock: created /private/var/root/.spamassassin/auto-whitelist.lock.xserve1.topequip.com.18757
    [18757] dbg: locker: safe_lock: trying to get lock on /private/var/root/.spamassassin/auto-whitelist with 0 retries
    [18757] dbg: locker: safe_lock: link to /private/var/root/.spamassassin/auto-whitelist.lock: link ok
    [18757] dbg: auto-whitelist: tie-ing to DB file of type DB_File R/W in /private/var/root/.spamassassin/auto-whitelist
    [18757] dbg: auto-whitelist: db-based [email protected]|ip=none scores 0/0
    [18757] dbg: auto-whitelist: AWL active, pre-score: 4.666, autolearn score: 4.666, mean: undef, IP: undef
    [18757] dbg: auto-whitelist: DB addr list: untie-ing and unlocking
    [18757] dbg: auto-whitelist: DB addr list: file locked, breaking lock
    [18757] dbg: locker: safe_unlock: unlink /private/var/root/.spamassassin/auto-whitelist.lock
    [18757] dbg: auto-whitelist: post auto-whitelist score: 4.666
    [18757] dbg: rules: running body-text per-line regexp tests; score so far=4.666
    [18757] dbg: uri: running uri tests; score so far=4.666
    [18757] dbg: rules: running raw-body-text per-line regexp tests; score so far=4.666
    [18757] dbg: rules: running full-text regexp tests; score so far=4.666
    [18757] dbg: check: is spam? score=4.666 required=2
    [18757] dbg: check: tests=MISSING_HEADERS,MISSING_SUBJECT,NO_REAL_NAME,NO_RECEIVED,NO_RELAYS,TO_CC_ NONE
    [18757] dbg: check: subtests=__HAS_MSGID,__MSGID_OK_DIGITS,__MSGID_OK_HOST,__NONEMPTY_BODY,__SANE_M SGID,__UNUSABLE_MSGID
    [18757] warn: lint: 1 issues detected, please rerun with debug enabled for more information
    I am concerned with the following -
    [18757] dbg: bayes: no dbs present, cannot tie DB R/O: /private/var/root/.spamassassin/bayes_toks
    [18757] dbg: bayes: not scoring message, returning undef
    [18757] dbg: bayes: opportunistic call attempt failed, DB not readable
    I know that I have a failure with the IO::Socket::INET6 also.
    I am also not getting (never have gotten) the BAYES tag when I look at the Raw Source on Spam Emails. I am assuming that error above could be the issue.
    Any help on this would be greatly appreciated. I love this discussion group and it has helped me out of a bind more than once!
    Thanks in advance for your time.
    G5 Power Mac   Mac OS X (10.4.7)  

    Latest news!
    I just looked at a spam email and I see that it is tagged here is the info
    X-Spam-Status: No, hits=-1.827 tagged_above=-999 required=2 tests=BAYES_00,
    DIET_1
    Now I am still concerned about the error I listed above about the Bayes DB. Any help would be great.

  • Issue with spamassassin, now mail not working

    Hi ! I installed spamtrainer almost two months ago. Been feeding the [email protected] for several weeks now , 700 emails each day at least .
    There was very little improvement if none at all. Tried to add "@local_domains_maps = (1)" to amavisd.conf last night thinking it might be the problem , though no virtual domain exist. This was one of the issue on the default Amavisd config. The other one is adding the symbolic link which I already done.
    Computer froze while adding the parameter "@local_domains_maps = (1)", so I manually turn off the Power Mac, then mail stopped altogether. The mails are filing up but the clients couldn't send or receive since this incidence .
    FF is the maincf. and amavis.conf
    All help are greatly appreciated.
    mail:/Users/sysadmin root# postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    html_directory = no
    inet_interfaces = all
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = postfix
    mailbox_size_limit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    message_size_limit = 31457280
    mydestination = $myhostname,localhost.$mydomain,localhost,mail.cpplaw.com,cpplaw.com
    mydomain = cpplaw.com
    mydomain_fallback = localhost
    myhostname = mail.cpplaw.com
    mynetworks = 127.0.0.1/32,192.168.1.0/24,127.0.0.1
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    owner_request_special = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpd_client_restrictions = permit_mynetworks permit
    smtpd_tls_key_file =
    unknown_local_recipient_reject_code = 550
    virtual_mailbox_domains =
    virtual_transport = virtual
    mail:/Users/sysadmin root# postconf -n
    alias_maps = hash:/etc/aliases,hash:/var/mailman/data/aliases
    always_bcc =
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = smtp-amavis:[127.0.0.1]:10024
    daemon_directory = /usr/libexec/postfix
    debug_peer_level = 2
    enable_server_options = yes
    html_directory = no
    inet_interfaces = all
    local_recipient_maps = proxy:unix:passwd.byname $alias_maps
    luser_relay =
    mail_owner = postfix
    mailbox_size_limit = 0
    mailbox_transport = cyrus
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    maps_rbl_domains =
    message_size_limit = 31457280
    mydestination = $myhostname,localhost.$mydomain,localhost,mail.cpplaw.com,cpplaw.com
    mydomain = cpplaw.com
    mydomain_fallback = localhost
    myhostname = mail.cpplaw.com
    mynetworks = 127.0.0.1/32,192.168.1.0/24,127.0.0.1
    mynetworks_style = host
    newaliases_path = /usr/bin/newaliases
    owner_request_special = no
    queue_directory = /private/var/spool/postfix
    readme_directory = /usr/share/doc/postfix
    recipient_delimiter = +
    relayhost =
    sample_directory = /usr/share/doc/postfix/examples
    sendmail_path = /usr/sbin/sendmail
    setgid_group = postdrop
    smtpd_client_restrictions = permit_mynetworks permit
    smtpd_tls_key_file =
    unknown_local_recipient_reject_code = 550
    virtual_mailbox_domains =
    virtual_transport = virtual
    mail:/Users/sysadmin root#
    _______________________Amavisd.cof_________________________
    use strict;
    # Configuration file for amavisd-new
    # This software is licensed under the GNU General Public License (GPL).
    # See comments at the start of amavisd-new for the whole license text.
    #Sections:
    # Section I - Essential daemon and MTA settings
    # Section II - MTA specific
    # Section III - Logging
    # Section IV - Notifications/DSN, BOUNCE/REJECT/DROP/PASS destiny, quarantine
    # Section V - Per-recipient and per-sender handling, whitelisting, etc.
    # Section VI - Resource limits
    # Section VII - External programs, virus scanners, SpamAssassin
    # Section VIII - Debugging
    #GENERAL NOTES:
    # This file is a normal Perl code, interpreted by Perl itself.
    # - make sure this file (or directory where it resides) is NOT WRITABLE
    # by mere mortals, otherwise it represents a severe security risk!
    # - for values which are interpreted as booleans, it is recommended
    # to use 1 for true, and 0 or undef or '' for false.
    # THIS IS DIFFERENT FROM OLDER AMAVIS VERSIONS where "no" also meant false,
    # now it means true, like any nonempty string does!
    # - Perl syntax applies. Most notably: strings in "" may include variables
    # (which start with $ or @); to include characters @ and $ in double
    # quoted strings, precede them by a backslash; in single-quoted strings
    # the $ and @ lose their special meaning, so it is usually easier to use
    # single quoted strings. Still, in both cases a backslash need to be doubled
    # - variables with names starting with a '@' are lists, the values assigned
    # to them should be lists as well, e.g. ('one@foo', $mydomain, "three");
    # note the comma-separation and parenthesis. If strings in the list
    # do not contain spaces nor variables, a Perl operator qw() may be used
    # as a shorthand to split its argument on whitespace and produce a list
    # of strings, e.g. qw( one@foo example.com three ); Note that the argument
    # to qw is quoted implicitly and no variable interpretation is done within
    # (no '$' variable evaluations). The #-initiated comments can not be used
    # within the string. In other words, $ and # lose their special meaning
    # withing a qw argument, just like within '...' strings.
    # - all e-mail addresses in this file and as used internally by the daemon
    # are in their raw (rfc2821-unquoted and nonbracketed) form, i.e.
    # Bob "Funny" [email protected], not: "Bob \"Funny\" Dude"@example.com
    # and not <"@example.com>; also: '' and not ''.
    # Section I - Essential daemon and MTA settings
    # $MYHOME serves as a quick default for some other configuration settings.
    # More refined control is available with each individual setting further down.
    # $MYHOME is not used directly by the program. No trailing slash!
    #$MYHOME = '/var/lib/amavis'; # (default is '/var/amavis')
    # : $mydomain serves as a quick default for some other configuration settings.
    # : More refined control is available with each individual setting further down.
    # : $mydomain is never used directly by the program.
    $mydomain = 'cpplaw.com'; aol.com'; # (no useful default)
    # Set the user and group to which the daemon will change if started as root
    # (otherwise just keep the UID unchanged, and these settings have no effect):
    $daemon_user = 'clamav'; # (no default; customary: vscan or amavis)
    $daemon_group = 'clamav'; # (no default; customary: vscan or amavis)
    # Runtime working directory (cwd), and a place where
    # temporary directories for unpacking mail are created.
    # (no trailing slash, may be a scratch file system)
    $TEMPBASE = $MYHOME; # (must be set if other config vars use is)
    #$TEMPBASE = "$MYHOME/tmp"; # prefer to keep home dir /var/amavis clean?
    # $helpers_home sets environment variable HOME, and is passed as option
    # 'home_dir_for_helpers' to Mail::SpamAssassin::new. It should be a directory
    # on a normal persistent file system, not a scratch or temporary file system
    #$helpers_home = $MYHOME; # (defaults to $MYHOME)
    #$daemon_chroot_dir = $MYHOME; # (default is undef, meaning: do not chroot)
    #$pid_file = "$MYHOME/amavisd.pid"; # (default is "$MYHOME/amavisd.pid")
    #$lock_file = "$MYHOME/amavisd.lock"; # (default is "$MYHOME/amavisd.lock")
    # set environment variables if you want (no defaults):
    $ENV{TMPDIR} = $TEMPBASE; # wise, but usually not necessary
    # MTA SETTINGS, UNCOMMENT AS APPROPRIATE,
    # both $forward_method and $notify_method default to 'smtp:127.0.0.1:10025'
    # POSTFIX, or SENDMAIL in dual-MTA setup, or EXIM V4
    # (set host and port number as required; host can be specified
    # as IP address or DNS name (A or CNAME, but MX is ignored)
    #$forward_method = 'smtp:127.0.0.1:10025'; # where to forward checked mail
    #$notify_method = $forward_method; # where to submit notifications
    # NOTE: The defaults (above) are good for Postfix or dual-sendmail. You MUST
    # uncomment the approprate settings below if using other setups!
    # SENDMAIL MILTER, using amavis-milter.c helper program:
    #$forward_method = undef; # no explicit forwarding, sendmail does it by itself
    # milter; option -odd is needed to avoid deadlocks
    #$notify_method = 'pipe:flags=q argv=/usr/sbin/sendmail -Ac -i -odd -f ${sender} -- ${recipient}';
    # just a thought: can we use use -Am instead of -odd ?
    # SENDMAIL (old non-milter setup, as relay):
    #$forward_method = 'pipe:flags=q argv=/usr/sbin/sendmail -C/etc/sendmail.orig.cf -i -f ${sender} -- ${recipient}';
    #$notify_method = $forward_method;
    # SENDMAIL (old non-milter setup, amavis.c calls local delivery agent):
    #$forward_method = undef; # no explicit forwarding, amavis.c will call LDA
    #$notify_method = 'pipe:flags=q argv=/usr/sbin/sendmail -Ac -i -f ${sender} -- ${recipient}';
    # EXIM v3 (not recommended with v4 or later, which can use SMTP setup instead):
    #$forward_method = 'pipe:flags=q argv=/usr/sbin/exim -oMr scanned-ok -i -f ${sender} -- ${recipient}';
    #$notify_method = $forward_method;
    # prefer to collect mail for forwarding as BSMTP files?
    #$forward_method = "bsmtp:$MYHOME/out-%i-%n.bsmtp";
    #$notify_method = $forward_method;
    # Net::Server pre-forking settings
    # You may want $max_servers to match the width of your MTA pipe
    # feeding amavisd, e.g. with Postfix the 'Max procs' field in the
    # master.cf file, like the '2' in the: smtp-amavis unix - - n - 2 smtp
    $max_servers = 2; # number of pre-forked children (default 2)
    $max_requests = 10; # retire a child after that many accepts (default 10)
    $child_timeout=5*60; # abort child if it does not complete each task in n sec
    # (default: 8*60 seconds)
    # Check also the settings of @av_scanners at the end if you want to use
    # virus scanners. If not, you may want to delete the whole long assignment
    # to the variable @av_scanners, which will also remove the virus checking
    # code (e.g. if you only want to do spam scanning).
    # Here is a QUICK WAY to completely DISABLE some sections of code
    # that WE DO NOT WANT (it won't even be compiled-in).
    # For more refined controls leave the following two lines commented out,
    # and see further down what these two lookup lists really mean.
    #@bypass_virus_checks_acl = qw( . ); # uncomment to DISABLE anti-virus code
    #@bypass_spam_checks_acl = qw( . ); # uncomment to DISABLE anti-spam code
    # Any setting can be changed with a new assignment, so make sure
    # you do not unintentionally override these settings further down!
    # Lookup list of local domains (see README.lookups for syntax details)
    # NOTE:
    # For backwards compatibility the variable names @local_domains (old) and
    # @local_domains_acl (new) are synonyms. For consistency with other lookups
    # the name @local_domains_acl is now preferred. It also makes it more
    # obviously distinct from the new %local_domains hash lookup table.
    # local_domains* lookup tables are used in deciding whether a recipient
    # is local or not, or in other words, if the message is outgoing or not.
    # This affects inserting spam-related headers for local recipients,
    # limiting recipient virus notifications (if enabled) to local recipients,
    # in deciding if address extension may be appended, and in SQL lookups
    # for non-fqdn addresses. Set it up correctly if you need features
    # that rely on this setting (or just leave empty otherwise).
    # With Postfix (2.0) a quick reminder on what local domains normally are:
    # a union of domains spacified in: $mydestination, $virtual_alias_domains,
    # $virtual_mailbox_domains, and $relay_domains.
    @local_domains_acl = ( ".$mydomain" ); # $mydomain and its subdomains
    # @local_domains_acl = qw(); # default is empty, no recipient treated as local
    # @local_domains_acl = qw( .example.com );
    # @local_domains_acl = qw( .example.com !host.sub.example.net .sub.example.net );
    # @local_domains_acl = ( ".$mydomain", '.example.com', 'sub.example.net' );
    # or alternatively(A), using a Perl hash lookup table, which may be assigned
    # directly, or read from a file, one domain per line; comments and empty lines
    # are ignored, a dot before a domain name implies its subdomains:
    #read_hash(\%local_domains, '/var/amavis/local_domains');
    #or alternatively(B), using a list of regular expressions:
    # $local_domains_re = new_RE( qr'[@.]example\.com$'i );
    # see README.lookups for syntax and semantics
    # Section II - MTA specific (defaults should be ok)
    # if $relayhost_is_client is true, IP address in $notify_method and
    # $forward_method is dynamically overridden with SMTP client peer address
    # if available, which makes possible for several hosts to share one daemon
    #$relayhost_is_client = 1; # (defaults to false)
    #$insert_received_line = 1; # behave like MTA: insert 'Received:' header
    # (does not apply to sendmail/milter)
    # (default is true)
    # AMAVIS-CLIENT PROTOCOL INPUT SETTINGS (e.g. with sendmail milter)
    # (used with amavis helper clients like amavis-milter.c and amavis.c,
    # NOT needed for Postfix and Exim)
    $unix_socketname = "$MYHOME/amavisd.sock"; # amavis helper protocol socket
    #$unix_socketname = undef; # disable listening on a unix socket
    # (default is undef, i.e. disabled)
    # (usual setting is $MYHOME/amavisd.sock)
    # Do we receive quoted or raw addresses from the helper program?
    # (does not apply to SMTP; defaults to true)
    #$gets_addr_in_quoted_form = 1; # "Bob \"Funny\" Dude"@example.com
    #$gets_addr_in_quoted_form = 0; # Bob "Funny" [email protected]
    # SMTP SERVER (INPUT) PROTOCOL SETTINGS (e.g. with Postfix, Exim v4, ...)
    # (used when MTA is configured to pass mail to amavisd via SMTP or LMTP)
    $inet_socket_port = 10024; # accept SMTP on this local TCP port
    # (default is undef, i.e. disabled)
    # multiple ports may be provided: $inet_socket_port = [10024, 10026, 10028];
    # SMTP SERVER (INPUT) access control
    # - do not allow free access to the amavisd SMTP port !!!
    # when MTA is at the same host, use the following (one or the other or both):
    #$inet_socket_bind = '127.0.0.1'; # limit socket bind to loopback interface
    # (default is '127.0.0.1')
    @inet_acl = qw( 127.0.0.1 ); # allow SMTP access only from localhost IP
    # (default is qw( 127.0.0.1 ) )
    # when MTA (one or more) is on a different host, use the following:
    #@inet_acl = qw(127/8 10.1.0.1 10.1.0.2); # adjust the list as appropriate
    #$inet_socket_bind = undef; # bind to all IP interfaces
    # Example1:
    # @inet_acl = qw( 127/8 10/8 172.16/12 192.168/16 );
    # permit only SMTP access from loopback and rfc1918 private address space
    # Example2:
    # @inet_acl = qw( !192.168.1.12 172.16.3.3 !172.16.3/255.255.255.0
    # 127.0.0.1 10/8 172.16/12 192.168/16 );
    # matches loopback and rfc1918 private address space except host 192.168.1.12
    # and net 172.16.3/24 (but host 172.16.3.3 within 172.16.3/24 still matches)
    # Example3:
    # @inet_acl = qw( 127/8
    # !172.16.3.0 !172.16.3.127 172.16.3.0/25
    # !172.16.3.128 !172.16.3.255 172.16.3.128/25 );
    # matches loopback and both halves of the 172.16.3/24 C-class,
    # split into two subnets, except all four broadcast addresses
    # for these subnets
    # See README.lookups for details on specifying access control lists.
    # Section III - Logging
    # true (e.g. 1) => syslog; false (e.g. 0) => logging to file
    $DO_SYSLOG = 0; # (defaults to false)
    #$SYSLOG_LEVEL = 'user.info'; # (defaults to 'mail.info')
    # Log file (if not using syslog)
    $LOGFILE = "/var/log/amavis.log"; # (defaults to empty, no log)
    #NOTE: levels are not strictly observed and are somewhat arbitrary
    # 0: startup/exit/failure messages, viruses detected
    # 1: args passed from client, some more interesting messages
    # 2: virus scanner output, timing
    # 3: server, client
    # 4: decompose parts
    # 5: more debug details
    $log_level = 4; # (defaults to 0)
    # Customizeable template for the most interesting log file entry (e.g. with
    # $log_level=0) (take care to properly quote Perl special characters like '\')
    # For a list of available macros see README.customize .
    # only log infected messages (useful with log level 0):
    # $log_templ = '[? %#V |[? %#F ||banned filename ([%F|,])]|infected ([%V|,])]#
    # [? %#V |[? %#F ||, from=<%o>, to=[<%R>|,][? %i ||, quarantine %i]]#
    # |, from=<%o>, to=[<%R>|,][? %i ||, quarantine %i]]';
    # log both infected and noninfected messages (default):
    $log_templ = '[? %#V |[? %#F |[?%#D|Not-Delivered|Passed]|BANNED name/type (%F)]|INFECTED (%V)], #
    <%o> -> [<%R>|,][? %i ||, quarantine %i], Message-ID: %m, Hits: %c';
    # Section IV - Notifications/DSN, BOUNCE/REJECT/DROP/PASS destiny, quarantine
    # Select notifications text encoding when Unicode-aware Perl is converting
    # text from internal character representation to external encoding (charset
    # in MIME terminology)
    # to be used in RFC 2047-encoded header field bodies, e.g. in Subject:
    #$hdr_encoding = 'iso-8859-1'; # (default: 'iso-8859-1')
    # to be used in notification body text: its encoding and Content-type.charset
    #$bdy_encoding = 'iso-8859-1'; # (default: 'iso-8859-1')
    # Default template texts for notifications may be overruled by directly
    # assigning new text to template variables, or by reading template text
    # from files. A second argument may be specified in a call to read_text(),
    # specifying character encoding layer to be used when reading from the
    # external file, e.g. 'utf8', 'iso-8859-1', or often just $bdy_encoding.
    # Text will be converted to internal character representation by Perl 5.8.0
    # or later; second argument is ignored otherwise. See PerlIO::encoding,
    # Encode::PerlIO and perluniintro man pages.
    # $notify_sender_templ = read_text('/var/amavis/notify_sender.txt');
    # $notify_virus_sender_templ= read_text('/var/amavis/notify_virus_sender.txt');
    # $notify_virus_admin_templ = read_text('/var/amavis/notify_virus_admin.txt');
    # $notify_virus_recips_templ= read_text('/var/amavis/notify_virus_recips.txt');
    # $notify_spam_sender_templ = read_text('/var/amavis/notify_spam_sender.txt');
    # $notify_spam_admin_templ = read_text('/var/amavis/notify_spam_admin.txt');
    # If notification template files are collectively available in some directory,
    # use read_l10n_templates which calls read_text for each known template.
    # read_l10n_templates('/etc/amavis/en_US');
    # Here is an overall picture (sequence of events) of how pieces fit together
    # (only virus controls are shown, spam controls work the same way):
    # bypass_virus_checks set for all recipients? ==> PASS
    # no viruses? ==> PASS
    # log virus if $log_templ is nonempty
    # quarantine if $virus_quarantine_to is nonempty
    # notify admin if $virus_admin (lookup) nonempty
    # notify recips if $warnvirusrecip and (recipient is local or $warn_offsite)
    # add address extensions for local recipients (when enabled)
    # send (non-)delivery notifications
    # to sender if DSN needed (BOUNCE) or ($warnvirussender and D_PASS)
    # virus_lovers or final_destiny==D_PASS ==> PASS
    # DISCARD (2xx) or REJECT (5xx) (depending on final_*_destiny)
    # Equivalent flow diagram applies for spam checks.
    # If a virus is detected, spam checking is skipped entirely.
    # The following symbolic constants can be used in *destiny settings:
    # D_PASS mail will pass to recipients, regardless of bad contents;
    # D_DISCARD mail will not be delivered to its recipients, sender will NOT be
    # notified. Effectively we lose mail (but will be quarantined
    # unless disabled). Not a decent thing to do for a mailer.
    # D_BOUNCE mail will not be delivered to its recipients, a non-delivery
    # notification (bounce) will be sent to the sender by amavisd-new;
    # Exception: bounce (DSN) will not be sent if a virus name matches
    # $viruses_that_fake_sender_re, or to messages from mailing lists
    # (Precedence: bulk|list|junk);
    # D_REJECT mail will not be delivered to its recipients, sender should
    # preferably get a reject, e.g. SMTP permanent reject response
    # (e.g. with milter), or non-delivery notification from MTA
    # (e.g. Postfix). If this is not possible (e.g. different recipients
    # have different tolerances to bad mail contents and not using LMTP)
    # amavisd-new sends a bounce by itself (same as D_BOUNCE).
    # Notes:
    # D_REJECT and D_BOUNCE are similar, the difference is in who is responsible
    # for informing the sender about non-delivery, and how informative
    # the notification can be (amavisd-new knows more than MTA);
    # With D_REJECT, MTA may reject original SMTP, or send DSN (delivery status
    # notification, colloquially called 'bounce') - depending on MTA;
    # Best suited for sendmail milter, especially for spam.
    # With D_BOUNCE, amavisd-new (not MTA) sends DSN (can better explain the
    # reason for mail non-delivery, but unable to reject the original
    # SMTP session). Best suited to reporting viruses, and for Postfix
    # and other dual-MTA setups, which can't reject original client SMTP
    # session, as the mail has already been enqueued.
    $final_virus_destiny = D_BOUNCE; # (defaults to D_BOUNCE)
    $final_banned_destiny = D_BOUNCE; # (defaults to D_BOUNCE)
    $final_spam_destiny = D_PASS; # (defaults to D_REJECT)
    $final_bad_header_destiny = D_PASS; # (defaults to D_PASS), D_BOUNCE suggested
    # Alternatives to consider for spam:
    # - use D_PASS if clients will do filtering based on inserted mail headers;
    # - use D_DISCARD, if kill_level is set safely high;
    # - use D_BOUNCE instead of D_REJECT if not using milter;
    # There are no sensible alternatives to D_BOUNCE for viruses, but consider:
    # - use D_PASS (or virus_lovers) and $warnvirussender=1 to deliver viruses;
    # - use D_REJECT instead of D_BOUNCE if using milter and under heavy
    # virus storm;
    # Don't bother to set both D_DISCARD and $warn*sender=1, it will get mapped
    # to D_BOUNCE.
    # The separation of *_destiny values into D_BOUNCE, D_REJECT, D_DISCARD
    # and D_PASS made settings $warnvirussender and $warnspamsender only still
    # useful with D_PASS.
    # The following $warn*sender settings are ONLY used when mail is
    # actually passed to recipients ($final_*_destiny=D_PASS, or *_lovers*).
    # Bounces or rejects produce non-delivery status notification anyway.
    # Notify virus sender?
    #$warnvirussender = 1; # (defaults to false (undef))
    # Notify spam sender?
    #$warnspamsender = 1; # (defaults to false (undef))
    # Notify sender of banned files?
    #$warnbannedsender = 1; # (defaults to false (undef))
    # Notify sender of syntactically invalid header containing non-ASCII characters?
    #$warnbadhsender = 1; # (defaults to false (undef))
    # Notify virus (or banned files) RECIPIENT?
    # (not very useful, but some policies demand it)
    #$warnvirusrecip = 1; # (defaults to false (undef))
    #$warnbannedrecip = 1; # (defaults to false (undef))
    # Notify also non-local virus/banned recipients if $warn*recip is true?
    # (including those not matching local_domains*)
    #$warn_offsite = 1; # (defaults to false (undef), i.e. only notify locals)
    # Treat envelope sender address as unreliable and don't send sender
    # notification / bounces if name(s) of detected virus(es) match the list.
    # Note that virus names are supplied by external virus scanner(s) and are
    # not standardized, so virus names may need to be adjusted.
    # See README.lookups for syntax.
    $viruses_that_fake_sender_re = new_RE(
    qr'nimda|hybris|klez|bugbear|yaha|braid|sobig|fizzer|palyh|peido|holar'i );
    # where to send ADMIN VIRUS NOTIFICATIONS (should be a fully qualified address)
    # - the administrator address may be a simple fixed e-mail address (a scalar),
    # or may depend on the SENDER address (e.g. its domain), in which case
    # a ref to a hash table can be specified (specify lower-cased keys,
    # dot is a catchall, see README.lookups).
    # Empty or undef lookup disables virus admin notifications.
    $virus_admin = '[email protected]';
    # $virus_admin = undef; # do not send virus admin notifications (default)
    # $virus_admin = {'not.example.com' => '', '.' => '[email protected]'};
    # $virus_admin = '[email protected]';
    # equivalent to $virus_admin, but for spam admin notifications:
    #$spam_admin = '[email protected]';# $spam_admin = undef; # do not send spam admin notifications (default)
    # $spam_admin = {'not.example.com' => '', '.' => '[email protected]'};
    #advanced example, using a hash lookup table:
    # - $virus_admin = {
    # '[email protected]' => '[email protected]',
    # '.sub1.example.com' => '[email protected]',
    # '.sub2.example.com' => '', # don't send admin notifications
    # 'a.sub3.example.com' => '[email protected]',
    # '.sub3.example.com' => '[email protected]',
    # '.example.com' => '[email protected]', # catchall for our virus senders
    # '.' => '[email protected]', # catchall for the rest
    # whom notification reports are sent from (ENVELOPE SENDER);
    # may be a null reverse path, or a fully qualified address:
    # (admin and recip sender addresses default to $mailfrom
    # for compatibility, which in turn defaults to undef (empty) )
    # If using strings in double quotes, don't forget to quote @, i.e. \@
    $mailfrom_notify_admin = "virusalert\@$mydomain";
    $mailfrom_notify_recip = "virusalert\@$mydomain";
    $mailfrom_notify_spamadmin = "spam.police\@$mydomain";
    # 'From' HEADER FIELD for sender and admin notifications.
    # This should be a replyable address, see rfc1894. Not to be confused
    # with $mailfrom_notify_sender, which is the envelope address and
    # should be empty (null reverse path) according to rfc2821.
    # $hdrfrom_notify_sender = "amavisd-new <postmaster\@$mydomain>";
    # $hdrfrom_notify_sender = 'amavisd-new <[email protected]>';
    # (defaults to: "amavisd-new <postmaster\@$myhostname>")
    # $hdrfrom_notify_admin = $mailfrom_notify_admin;
    # (defaults to: $mailfrom_notify_admin)
    # $hdrfrom_notify_spamadmin = $mailfrom_notify_spamadmin;
    # (defaults to: $mailfrom_notify_spamadmin)
    # whom quarantined messages appear to be sent from (envelope sender)
    $mailfrom_to_quarantine = undef; # original sender if undef, or set explicitly
    # (default is undef)
    # Location to put infected mail into: (applies to 'local:' quarantine method)
    # empty for not quarantining, may be a file (mailbox),
    # or a directory (no trailing slash)
    # (the default value is undef, meaning no quarantine)
    $QUARANTINEDIR = '/var/virusmails';
    #$virus_quarantine_method = "local:virus-%i-%n"; # default
    #$spam_quarantine_method = "local:spam-%b-%i-%n"; # default
    #use the new 'bsmtp:' method as an alternative to the default 'local:'
    #$virus_quarantine_method = "bsmtp:$QUARANTINEDIR/virus-%i-%n.bsmtp";
    #$spam_quarantine_method = "bsmtp:$QUARANTINEDIR/spam-%b-%i-%n.bsmtp";
    # When using the 'local:' quarantine method (default), the following applies:
    # A finer control of quarantining is available through variable
    # $virus_quarantine_to/$spam_quarantine_to. It may be a simple scalar string,
    # or a ref to a hash lookup table, or a regexp lookup table object,
    # which makes possible to set up per-recipient quarantine addresses.
    # The value of scalar $virus_quarantine_to/$spam_quarantine_to (or a
    # per-recipient lookup result from the hash table %$virus_quarantine_to)
    # is/are interpreted as follows:
    # VARIANT 1:
    # empty or undef disables quarantine;
    # VARIANT 2:
    # a string NOT containg an '@';
    # amavisd will behave as a local delivery agent (LDA) and will quarantine
    # viruses to local files according to hash %local_delivery_aliases (pseudo
    # aliases map) - see subroutine mail_to_local_mailbox() for details.
    # Some of the predefined aliases are 'virus-quarantine' and 'spam-quarantine'.
    # Setting $virus_quarantine_to ($spam_quarantine_to) to this string will:
    # * if $QUARANTINEDIR is a directory, each quarantined virus will go
    # to a separate file in the $QUARANTINEDIR directory (traditional
    # amavis style, similar to maildir mailbox format);
    # * otherwise $QUARANTINEDIR is treated as a file name of a Unix-style
    # mailbox. All quarantined messages will be appended to this file.
    # Amavisd child process must obtain an exclusive lock on the file during
    # delivery, so this may be less efficient than using individual files
    # or forwarding to MTA, and it may not work across NFS or other non-local
    # file systems (but may be handy for pickup of quarantined files via IMAP
    # for example);
    # VARIANT 3:
    # any email address (must contain '@').
    # The e-mail messages to be quarantined will be handed to MTA
    # for delivery to the specified address. If a recipient address local to MTA
    # is desired, you may leave the domain part empty, e.g. 'infected@', but the
    # '@' character must nevertheless be included to distinguish it from variant 2.
    # This method enables more refined delivery control made available by MTA
    # (e.g. its aliases file, other local delivery agents, dealing with
    # privileges and file locking when delivering to user's mailbox, nonlocal
    # delivery and forwarding, fan-out lists). Make sure the mail-to-be-quarantined
    # will not be handed back to amavisd for checking, as this will cause a loop
    # (hopefully broken at some stage)! If this can be assured, notifications
    # will benefit too from not being unecessarily virus-scanned.
    # By default this is safe to do with Postfix and Exim v4 and dual-sendmail
    # setup, but probably not safe with sendmail milter interface without
    # precaution.
    # (the default value is undef, meaning no quarantine)
    #$virus_quarantine_to = '[email protected]'; # traditional local quarantine
    #$virus_quarantine_to = 'infected@'; # forward to MTA for delivery
    #$virus_quarantine_to = "virus-quarantine\@$mydomain"; # similar
    #$virus_quarantine_to = '[email protected]'; # similar
    #$virus_quarantine_to = undef; # no quarantine
    #$virus_quarantine_to = new_RE( # per-recip multiple quarantines
    # [qr'^user@example\.com$'i => 'infected@'],
    # [qr'^(.*)@example\.com$'i => 'virus-${1}@example.com'],
    # [qr'^(.*)(@[^@])?$'i => 'virus-${1}${2}'],
    # [qr/.*/ => 'virus-quarantine'] );
    # similar for spam
    # (the default value is undef, meaning no quarantine)
    #$spam_quarantine_to = '[email protected]';
    #$spam_quarantine_to = "spam-quarantine\@$mydomain";
    #$spam_quarantine_to = new_RE( # per-recip multiple quarantines
    # [qr'^(.*)@example\.com$'i => 'spam-${1}@example.com'],
    # [qr/.*/ => 'spam-quarantine'] );
    # In addition to per-recip quarantine, a by-sender lookup is possible. It is
    # similar to $spam_quarantine_to, but the lookup key is the sender address:
    #$spam_quarantine_bysender_to = undef; # dflt: no by-sender spam quarantine
    # Add X-Virus-Scanned header field to mail?
    $X_HEADER_TAG = 'X-Virus-Scanned'; # (default: undef)
    # Leave empty to add no header field # (default: undef)
    $X_HEADER_LINE = "by amavisd-new at $mydomain";
    $remove_existing_x_scanned_headers = 0; # leave existing X-Virus-Scanned alone
    #$remove_existing_x_scanned_headers= 1; # remove existing headers
    # (defaults to false)
    $remove_existing_spam_headers = 0; # leave existing X-Spam* headers alone
    #$remove_existing_spam_headers = 1; # remove existing spam headers if
    # spam scanning is enabled (default)
    # set $bypass_decode_parts to true if you only do spam scanning, or if you
    # have a good virus scanner that can deal with compression and recursively
    # unpacking archives by itself, and save amavisd the trouble.
    # Disabling decoding also causes banned_files checking to only see
    # MIME names and MIME content types, not the content classification types
    # as provided by the file(1) utility.
    # It is a double-edged sword, make sure you know what you are doing!
    #$bypass_decode_parts = 1; # (defaults to false)
    # don't trust this file type or corresponding unpacker for this file type,
    # keep both the original and the unpacked file
    # (lookup key is what file(1) utility returned):
    $keep_decoded_original_re = new_RE(
    qr'^(ASCII|text|uuencoded|xxencoded|binhex)'i,
    # Checking for banned MIME types and names. If any mail part matches,
    # the whole mail is rejected, much like the way viruses are handled.
    # A list in object $banned_filename_re can be defined to provide a list
    # of Perl regular expressions to be matched against each part's:
    # * Content-Type value (both declared and effective mime-type),
    # including the possible security risk content types
    # message/partial and message/external-body, as specified by rfc2046;
    # * declared (recommended) file names as specified by MIME subfields
    # Content-Disposition.filename and Content-Type.name, both in their
    # raw (encoded) form and in rfc2047-decoded form if applicable;
    # * file content type as guessed by 'file(1)' utility, both the raw result
    # from file(1), as well as short type name, classified into names such as
    # .asc, .txt, .html, .doc, .jpg, .pdf, .zip, .exe, ..., which is always
    # beginning with a dot - see subroutine determine_file_types().
    # This step is done only if $bypass_decode_parts is not true.
    # * leave $banned_filename_re undefined to disable these checks
    # (giving an empty list to new_RE() will also always return false)
    $banned_filename_re = new_RE(
    qr'\.[a-zA-Z][a-zA-Z0-9]{0,3}\.(vbs|pif|scr|bat|com|exe|dll)$'i, # double extension
    # qr'.\.(exe|vbs|pif|scr|bat|com)$'i, # banned extension - basic
    # qr'.\.(ade|adp|bas|bat|chm|cmd|com|cpl|crt|exe|hlp|hta|inf|ins|isp|js|
    # jse|lnk|mdb|mde|msc|msi|msp|mst|pcd|pif|reg|scr|sct|shs|shb|vb|
    # vbe|vbs|wsc|wsf|wsh)$'ix, # banned extension - long
    # qr'^\.(exe|zip|lha|tnef)$'i, # banned file(1) types
    # qr'^application/x-msdownload$'i, # banned MIME types
    # qr'^message/partial$'i, qr'^message/external-body$'i, # rfc2046
    # See http://support.microsoft.com/default.aspx?scid=kb;EN-US;q262631
    # and http://www.cknow.com/vtutor/vtextensions.htm
    # A little trick: a pattern qr'\.exe$' matches both a short type name '.exe',
    # as well as any file name which happens to end with .exe. If only matching
    # a file name is desired, but not the short name, a pattern qr'.\.exe$'i
    # or similar may be used, which requires that at least one character preceeds
    # the '.exe', and so it will never match short file types, which always start
    # with a dot.
    # Section V - Per-recipient and per-sender handling, whitelisting, etc.
    # %virus_lovers, @virus_lovers_acl and $virus_lovers_re lookup tables:
    # (these should be considered policy options, they do not disable checks,
    # see bypas*checks for that!)
    # Exclude certain RECIPIENTS from virus filtering by adding their lower-cased
    # envelope e-mail address (or domain only) to the hash %virus_lovers, or to
    # the access list @virus_lovers_acl - see README.lookups and examples.
    # Make sure the appropriate form (e.g. external/internal) of address
    # is used in case of virtual domains, or when mapping external to internal
    # addresses, etc. - this is MTA-specific.
    # Notifications would still be generated however (see the overall
    # picture above), and infected mail (if passed) gets additional header:
    # X-AMaViS-Alert: INFECTED, message contains virus: ...
    # (header not inserted with milter interface!)
    # NOTE (milter interface only): in case of multiple recipients,
    # it is only possible to drop or accept the message in its entirety - for all
    # recipients. If all of them are virus lovers, we'll accept mail, but if
    # at least one recipient is not a virus lover, we'll discard the message.
    # %bypass_virus_checks, @bypass_virus_checks_acl and $bypass_virus_checks_re
    # lookup tables:
    # (this is mainly a time-saving option, unlike virus_lovers* !)
    # Similar in concept to %virus_lovers, a hash %bypass_virus_checks,
    # access list @bypass_virus_checks_acl and regexp list $bypass_virus_checks_re
    # are used to skip entirely the decoding, unpacking and virus checking,
    # but only if ALL recipients match the lookup.
    # %bypass_virus_checks/@bypass_virus_checks_acl/$bypass_virus_checks_re
    # do NOT GUARANTEE the message will NOT be checked for viruses - this may
    # still happen when there is more than one recipient for a message, and
    # not all of them match these lookup tables. To guarantee virus delivery,
    # a recipient must also match %virus_lovers/@virus_lovers_acl lookups
    # (but see milter limitations above),
    # NOTE: it would not be clever to base virus checks on SENDER address,
    # since there are no guarantees that it is genuine. Many viruses
    # and spam messages fake sender address. To achieve selective filtering
    # based on the source of the mail (e.g. IP address, MTA port number, ...),
    # use mechanisms provided by MTA if available.
    # Similar to lookup tables controlling virus checking, there exist
    # spam scanning, banned names/types, and headers_checks control counterparts:
    # %spam_lovers, @spam_lovers_acl, $spam_lovers_re
    # %banned_files_lovers, @banned_files_lovers_acl, $banned_files_lovers_re
    # %bad_header_lovers, @bad_header_lovers_acl, $bad_header_lovers_re
    # and:
    # %bypass_spam_checks/@bypass_spam_checks_acl/$bypass_spam_checks_re
    # %bypass_banned_checks/@bypass_banned_checks_acl/$bypass_banned_checks_re
    # %bypass_header_checks/@bypass_header_checks_acl/$bypass_header_checks_re
    # See README.lookups for details about the syntax.
    # The following example disables spam checking altogether,
    # since it matches any recipient e-mail address (any address
    # is a subdomain of the top-level root DNS domain):
    # @bypass_spam_checks_acl = qw( . );
    # @bypass_header_checks_acl = qw( [email protected] );
    # @bad_header_lovers_acl = qw( [email protected] );
    # See README.lookups for further detail, and examples below.
    # $virus_lovers{lc("postmaster\@$mydomain")} = 1;
    # $virus_lovers{lc('[email protected]')} = 1;
    # $virus_lovers{lc('[email protected]')} = 1;
    # $virus_lovers{lc('some.user@')} = 1; # this recipient, regardless of domain
    # $virus_lovers{lc('[email protected]')} = 0; # never, even if domain matches
    # $virus_lovers{lc('example.com')} = 1; # this domain, but not its subdomains
    # $virus_lovers{lc('.example.com')}= 1; # this domain, including its subdomains
    #or:
    # @virus_lovers_acl = qw( [email protected] !lab.xxx.com .xxx.com yyy.org );
    # $bypass_virus_checks{lc('[email protected]')} = 1;
    # @bypass_virus_checks_acl = qw( some.ddd !butnot.example.com .example.com );
    # @virus_lovers_acl = qw( [email protected] );
    # $virus_lovers_re = new_RE( qr'(helpdesk|postmaster)@example\.com$'i );
    # $spam_lovers{lc("postmaster\@$mydomain")} = 1;
    # $spam_lovers{lc('[email protected]')} = 1;
    # $spam_lovers{lc('[email protected]')} = 1;
    # @spam_lovers_acl = qw( !.example.com );
    # $spam_lovers_re = new_RE( qr'^user@example\.com$'i );
    # don't run spam check for these RECIPIENT domains:
    # @bypass_spam_checks_acl = qw( d1.com .d2.com a.d3.com );
    # or the other way around (bypass check for all BUT these):
    # @bypass_spam_checks_acl = qw( !d1.com !.d2.com !a.d3.com . );
    # a practical application: don't check outgoing mail for spam:
    # @bypass_spam_checks_acl = ( "!.$mydomain", "." );
    # (a downside of which is that such mail will not count as ham in SA bayes db)
    # Where to find SQL server(s) and database to support SQL lookups?
    # A list of triples: (dsn,user,passw). (dsn = data source name)
    # Specify more than one for multiple (backup) SQL servers.
    # See 'man DBI', 'man DBD::mysql', 'DBD::Pg', ... for details.
    # @lookup_sql_dsn =
    # ( ['DBI:mysql:mail:host1', 'some-username1', 'some-password1'],
    # ['DBI:mysql:mail:host2', 'some-username2', 'some-password2'] );
    # ('mail' in the example is the database name, choose what you like)
    # With PostgreSQL the dsn (first element of the triple) may look like:
    # 'DBI:Pg:host=host1;dbname=mail'
    # The SQL select clause to fetch per-recipient policy settings.
    # The %k will be replaced by a comma-separated list of query addresses
    # (e.g. full address, domain only, catchall). Use ORDER, if there
    # is a chance that multiple records will match - the first match wins.
    # If field names are not unique (e.g. 'id'), the later field overwrites the
    # earlier in a hash returned by lookup, which is why we use '*,users.id'.
    # No need to uncomment the following assignment if the default is ok.
    # $sql_select_policy = 'SELECT *,users.id FROM users,policy'.
    # ' WHERE (users.policy_id=policy.id) AND (users.email IN (%k))'.
    # ' ORDER BY users.priority DESC';
    # The SQL select clause to check sender in per-recipient whitelist/blacklist
    # The first SELECT argument '?' will be users.id from recipient SQL lookup,
    # the %k will be sender addresses (e.g. full address, domain only, catchall).
    # The default value is:
    # $sql_select_white_black_list = 'SELECT wb FROM wblist,mailaddr'.
    # ' WHERE (rid=?) AND (sid=mailaddr.id) AND (mailaddr.email IN (%k))'.
    # ' ORDER BY mailaddr.priority DESC';
    # To disable SQL white/black list, set to undef (otherwise comment-out
    # the following statement, leaving it at the default value):
    $sql_select_white_black_list = undef; # undef disables SQL white/blacklisting
    # If you decide to pass viruses (or spam) to certain recipients using the
    # above lookup tables or using $final_virus_destiny=1, you can set
    # the variable $addr_extension_virus ($addr_extension_spam) to some
    # string, and the recipient address will have this string appended
    # as an address extension to the local-part of the address. This extension
    # can be used by final local delivery agent to place such mail in different
    # folders. Leave these two variables undefined or empty strings to prevent
    # appending address extensions. Setting has no effect on recipient which will
    # not be receiving viruses/spam. Recipients who do not match lookup tables
    # local_domains* are not affected.
    # LDAs usually default to stripping away address extension if no special
    # handling is specified, so having this option enabled normally does no harm,
    # provided the $recipients_delimiter matches the setting on the final
    # MTA's LDA.
    # $addr_extension_virus = 'virus'; # (default is undef, same as empty)
    # $addr_extension_spam = 'spam'; # (default is undef, same as empty)
    # $addr_extension_banned = 'banned'; # (default is undef, same as empty)
    # Delimiter between local part of the recipient address and address extension
    # (which can optionally be added, see variables $addr_extension_virus and
    # $addr_extension_spam). E.g. recipient address <[email protected]> gets changed
    # to <[email protected]>.
    # Delimiter should match equivalent (final) MTA delimiter setting.
    # (e.g. for Postfix add 'recipient_delimiter = +' to main.cf)
    # Setting it to an empty string or to undef disables this feature
    # regardless of $addr_extension_virus and $addr_extension_spam settings.
    $recipient_delimiter = '+'; # (default is '+')
    # true: replace extension; false: append extension
    # $replace_existing_extension = 1; # (default is false)
    # Affects matching of localpart of e-mail addresses (left of '@')
    # in lookups: true = case sensitive, false = case insensitive
    $localpart_is_case_sensitive = 0; # (default is false)
    # ENVELOPE SENDER WHITELISTING / BLACKLISTING - GLOBAL (RECIPIENT-INDEPENDENT)
    # WHITELISTING: use ENVELOPE SENDER lookups to ENSURE DELIVERY from whitelisted
    # senders even if the message is recognized as spam. Effectively, for the
    # specified senders, message RECIPIENTS temporarily become 'spam_lovers', with
    # further processing being the same as otherwise specified for spam lovers.
    # It does not turn off inserting spam-related headers, if they are enabled.
    # BLACKLISTING: messages from specified SENDERS are DECLARED SPAM.
    # Effectively, for messages from blacklisted senders, spam level
    # is artificially pushed high, and the normal spam processing applies,
    # resulting in 'X-Spam-Flag: YES', high 'X-Spam-Level' bar and other usual
    # reactions to spam, including possible rejection. If the message nevertheless
    # still passes (e.g. for spam loving recipients), it is tagged as BLACKLISTED
    # in the 'X-Spam-Status' header field, but the reported spam value and
    # set of tests in this report header field (if available from SpamAssassin,
    # which may have not been called) is not adjusted.
    # A sender may be both white- and blacklisted at the same time,
    # settings are independent. For example, being both white- and blacklisted,
    # message is delivered to recipients, but is tagged as spam.
    # If ALL recipients of the message either white- or blacklist the sender,
    # spam scanning (calling the SpamAssassin) is bypassed, saving on time.
    # The following variables (lookup tables) are available, with the semantics
    # and syntax as specified in README.lookups:
    # %whitelist_sender, @whitelist_sender_acl, $whitelist_sender_re
    # %blacklist_sender, @blacklist_sender_acl, $blacklist_sender_re
    # SOME EXAMPLES:
    #ACL:
    # @whitelist_sender_acl = qw( .example.com );
    # @whitelist_sender_acl = ( ".$mydomain" ); # $mydomain and its subdomains
    # NOTE: This is not a reliable way of turning off spam checks for
    # locally-originating mail, as sender address can easily be faked.
    # To reliably avoid spam-scanning outgoing mail,
    # use @bypass_spam_checks_acl .
    #RE:
    # $whitelist_sender_re = new_RE(
    # qr'^postmaster@.*\bexample\.com$'i,
    # qr'^owner-[^@]*@'i, qr'-request@'i,
    # qr'\.example\.com$'i );
    $blacklist_sender_re = new_RE(
    qr'^(bulkmail|offers|cheapbenefits|earnmoney|foryou|greatcasino)@'i,
    qr'^(investments|lose_weight_today|market.alert|money2you|MyGreenCard)@'i,
    qr'^(new\.tld\.registry|opt-out|opt-in|optin|saveonlsmoking2002k)@'i,
    qr'^(specialoffer|specialoffers|stockalert|stopsnoring|wantsome)@'i,
    qr'^(workathome|yesitsfree|your_friend|greatoffers)@'i,
    qr'^(inkjetplanet|marketopt|MakeMoney)\d*@'i,
    #HASH lookup variant:
    # NOTE: Perl operator qw splits its argument string by whitespace
    # and produces a list. This means that addresses can not contain
    # whitespace, and there is no provision for comments within the string.
    # You can use the normal Perl list syntax if you have special requirements,
    # e.g. map {...} ('one user@bla', '.second.com'), or use read_hash to read
    # addresses from a file.
    # a hash lookup table can be read from a file,
    # one address per line, comments and empty lines are permitted:
    # read_hash(\%whitelist_sender, '/var/amavis/whitelist_sender');
    # ... or set directly:
    # $whitelist_sender{''} = 1; # don't spam-check MTA bounces
    map { $whitelist_sender{lc($_)}=1 } (qw(
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    [email protected]
    returns.groups.yahoo.com
    # ENVELOPE SENDER WHITELISTING / BLACKLISTING - PER-RECIPIENT
    # The same semantics as for global white/blacklisting applies, but this
    # time each recipient (or its domain, or subdomain, ...) can be given
    # an individual lookup table for matching senders. The per-recipient lookups
    # override the global lookups, which serve as a fallback default.
    # Specify a two-level lookup table: the key for the outer table is recipient,
    # and the result should be an inner lookup table (hash or ACL or RE),
    # where the key used will be the sender.
    #$per_recip_blacklist_sender_lookup_tables = {
    # '[email protected]'=>new_RE(qr'^(inkjetplanet|marketopt|MakeMoney)\d*@'i),
    # '[email protected]'=>[qw( [email protected],org .d2.example,org )],
    #$per_recip_whitelist_sender_lookup_tables = {
    # '[email protected]' => [qw( [email protected] .other.example.org )],
    # '.my1.example.com' => [qw( !foe.other.example,org .other.example,org )],
    # '.my2.example.com' => read_hash('/var/amavis/my2-wl.dat'),
    # 'abuse@' => { 'postmaster@'=>1,
    # '[email protected]'=>1, '[email protected]'=>1 },
    # Section VI - Resource limits
    # Sanity limit to the number of allowed recipients per SMTP transaction
    # $smtpd_recipient_limit = 1000; # (default is 1000)
    # Resource limitations to protect against mail bombs (e.g. 42.zip)
    # Maximum recursion level for extraction/decoding (0 or undef disables limit)
    $MAXLEVELS = 14; # (default is undef, no limit)
    # Maximum number of extracted files (0 or undef disables the limit)
    $MAXFILES = 1500; # (default is undef, no limit)
    # For the cumulative total of all decoded mail parts we set max storage size
    # to defend against mail bombs. Even though parts may be deleted (replaced
    # by decoded text) during decoding, the size they occupied is _not_ returned
    # to the quota pool.
    # Parameters to storage quota formula for unpacking/decoding/decompressing
    # Formula:
    # quota = max($MIN_EXPANSION_QUOTA,
    # $mail_size*$MIN_EXPANSION_FACTOR,
    # min($MAX_EXPANSION_QUOTA, $mail_size*$MAX_EXPANSION_FACTOR))
    # In plain words (later condition overrules previous ones):
    # allow MAX_EXPANSION_FACTOR times initial mail size,
    # but not more than MAX_EXPANSION_QUOTA,
    # but not less than MIN_EXPANSION_FACTOR times initial mail size,
    # but never less than MIN_EXPANSION_QUOTA
    $MIN_EXPANSION_QUOTA = 100*1024; # bytes (default undef, not enforced)
    $MAX_EXPANSION_QUOTA = 300*1024*1024; # bytes (default undef, not enforced)
    $MIN_EXPANSION_FACTOR = 5; # times original mail size (must be specified)
    $MAX_EXPANSION_FACTOR = 500; # times original mail size (must be specified)
    # Section VII - External programs, virus scanners
    # Specify a path string, which is a colon-separated string of directories
    # (no trailing slashes!) to be assigned to the environment variable PATH
    # and to serve for locating external programs below.
    # NOTE: if $daemon_chroot_dir is nonempty, the directories will be
    # relative to the chroot directory specified;
    $path = '/usr/local/sbin:/usr/local/bin:/usr/sbin:/sbin:/usr/bin:/bin';
    # Specify one string or a search list of strings (first match wins).
    # The string (or: each string in a list) may be an absolute path,
    # or just a program name, to be located via $path;
    # Empty string or undef (=default) disables the use of that external program.
    # Optionally command arguments may be specified - only the first substring
    # up to the whitespace is used for file searching.
    $file = 'file'; # file(1) utility; use 3.41 or later to avoid vulnerability
    $gzip = 'gzip';
    $bzip2 = 'bzip2';
    $lzop = 'lzop';
    $uncompress = ['uncompress', 'gzip -d', 'zcat'];
    $unfreeze = ['unfreeze', 'freeze -d', 'melt', 'fcat'];
    $arc = ['nomarch', 'arc'];
    $unarj = ['arj', 'unarj']; # both can extract, same options
    $unrar = ['rar', 'unrar']; # both can extract, same options
    $zoo = 'zoo';
    $lha = 'lha';
    $cpio = 'cpio';
    # SpamAssassin settings
    # $sa_local_tests_only is passed to Mail::SpamAssassin::new as a value
    # of the option local_tests_only. See Mail::SpamAssassin man page.
    # If set to 1, no tests that require internet access will be performed.
    $sa_local_tests_only = 1; # (default: false)
    #$sa_auto_whitelist = 1; # turn on AWL (default: false)
    $sa_mail_body_size_limit = 64*1024; # don't waste time on SA if mail is larger
    # (less than 1% of spam is > 64k)
    # default: undef, no limitations
    # default values, can be overridden by more specific lookups, e.g. SQL
    $sa_tag_level_deflt = -999; # add spam info headers if at, or above that level
    $sa_tag2_level_deflt = 3.0; # add 'spam detected' headers at that level
    $sa_kill_level_deflt = 22.0;
    #$sa_kill_level_deflt = $sa_tag2_level_deflt; # triggers spam evasive actions
    # at or above that level: bounce/reject/drop,
    # quarantine, and adding mail address extension
    # The $sa_tag_level_deflt, $sa_tag2_level_deflt and $sa_kill_level_deflt
    # may also be hashrefs to hash lookup tables, to make static per-recipient
    # settings possible without having to resort to SQL or LDAP lookups.
    # a quick reference:
    # tag_level controls adding the X-Spam-Status and X-Spam-Level headers,
    # tag2_level controls adding 'X-Spam-Flag: YES', and editing Subject,
    # kill_level controls 'evasive actions' (reject, quarantine, extensions);
    # it only makes sense to maintain the relationship:
    # tag_level <= tag2_level <= kill_level
    # string to prepend to Subject header field when message exceeds tag2 level
    $sa_spam_subject_tag = '*** JUNK MAIL ***'; # (defaults to undef, disables)
    # (only seen when spam is not to be rejected
    # and recipient is in local_domains*)
    $sa_spam_modifies_subj = 1; # may be a ref to a lookup table, default is true
    # Example: modify Subject for all local recipients except [email protected]
    #$sa_spam_modifies_subj = [qw( [email protected] . )];
    # @av_scanners is a list of n-tuples, where fields semantics is:
    # 1. av scanner plain name, to be used in log and reports;
    # 2. scanner program name; this string will be submitted to subroutine
    # find_external_programs(), which will try to find the full program
    # path name; if program is not found, this scanner is disabled.
    # Besides a simple string (full program path name or just the basename
    # to be looked for in PATH), this may be an array ref of alternative
    # program names or full paths - the first match in the list will be used;
    # As a special case for more complex scanners, this field may be
    # a subroutine reference, and the whole n-tuple is passed to it as args.
    # 3. command arguments to be given to the scanner program;
    # a substring {} will be replaced by the directory name to be scanned,
    # i.e. "$tempdir/parts"
    # 4. an array ref of av scanner exit status values, or a regexp (to be
    # matched against scanner output), indicating NO VIRUSES found;
    # 5. an array ref of av scanner exit status values, or a regexp (to be
    # matched against scanner output), indicating VIRUSES WERE FOUND;
    # Note: the virus match prevails over a 'not found' match, so it is safe
    # even if 4. matches for viruses too;
    # 6. a regexp (to be matched against scanner output), returning a list
    # of virus names found.
    # 7. and 8.: (optional) subroutines to be executed before and after scanner
    # (e.g. to set environment or current directory);
    # see examples for these at KasperskyLab AVP and Sophos sweep.
    # NOTES:
    # - NOT DEFINING @av_scanners (e.g. setting it to empty list, or deleting the
    # whole assignment) TURNS OFF LOADING AND COMPILING OF THE ANTIVIRUS CODE
    # (which can be handy if all you want to do is spam scanning);
    # - the order matters: although _all_ available entries from the list are
    # always tried regardless of their verdict, scanners are run in the order
    # specified: the report from the first one detecting a virus will be used
    # (providing virus names and scanner output); REARRANGE THE ORDER TO WILL;
    # - it doesn't hurt to keep an unused command line scanner entry in the list
    # if the program can not be found; the path search is only performed once
    # during the program startup;
    # CORROLARY: to disable a scanner that _does_ exist on your system,
    # comment out its entry or use undef or '' as its program name/path
    # (second parameter). An example where this is almost a must: disable
    # Sophos 'sweep' if you have its daemonized version Sophie or SAVI-Perl
    # (same for Trophie/vscan, and clamd/clamscan), or if another unrelated
    # program happens to have a name matching one of the entries ('sweep'
    # again comes to mind);
    # - it DOES HURT to keep unwanted entries which use INTERNAL SUBROUTINES
    # for interfacing (where the second parameter starts with \&).
    # Keeping such entry and not having a corresponding virus scanner daemon
    # causes an unnecessary connection attempt (which eventually times out,
    # but it wastes precious time). For this reason the daemonized entries
    # are commented in the distribution - just remove the '#' where needed.
    @av_scanners = (
    # ### http://www.vanja.com/tools/sophie/
    # ['Sophie',
    # \&ask_daemon, ["{}/\n", '/var/run/sophie'],
    # qr/(?x)^ 0+ ( : | [\000\r\n]* $)/, qr/(?x)^ 1 ( : | [\000\r\n]* $)/,
    # qr/(?x)^ [-+]? \d+ : (.*?) [\000\r\n]* $/ ],
    # ### http://www.csupomona.edu/~henson/www/projects/SAVI-Perl/
    # ['Sophos SAVI', \&sophos_savi ],
    # ### http://clamav.elektrapro.com/
    # ['Clam Antivirus-clamd',
    # \&ask_daemon, ["CONTSCAN {}\n", '/var/amavis/clamd'],
    # qr/\bOK$/, qr/\bFOUND$/,
    # qr/^.*?: (?!Infected Archive)(.*) FOUND$/ ],
    # # NOTE: run clamd under the same user as amavisd,
    # # match the socket name in clamav.conf to the socket name in this entry
    # ### http://www.openantivirus.org/
    # ['OpenAntiVirus ScannerDaemon (OAV)',
    # \&ask_daemon, ["SCAN {}\n", '127.0.0.1:8127'],
    # qr/^OK/, qr/^FOUND: /, qr/^FOUND: (.+)/ ],
    # ### http://www.vanja.com/tools/trophie/
    # ['Trophie',
    # \&ask_daemon, ["{}/\n", '/var/run/trophie'],
    # qr/(?x)^ 0+ ( : | [\000\r\n]* $)/, qr/(?x)^ 1 ( : | [\000\r\n]* $)/,
    # qr/(?x)^ [-+]? \d+ : (.*?) [\000\r\n]* $/ ],
    # ### http://www.f-prot.com/
    # ['FRISK F-Prot Daemon',
    # \&ask_daemon,
    # ["GET {}/*?-dumb%20-archive HTTP/1.0\r\n\r\n",
    # ['127.0.0.1:10200','127.0.0.1:10201','127.0.0.1:10202',
    # '127.0.0.1:10203','127.0.0.1:10204'] ],
    # qr/(?i)<summary[^>]*>clean<\/summary>/,
    # qr/(?i)<summary[^>]*>infected<\/summary>/,
    # qr/(?i)<name>(.+)<\/name>/ ],
    ['KasperskyLab AntiViral Toolkit Pro (AVP)', ['avp','kavscanner'],
    "-* -P -B -Y -O- {}", [0,3,8], [2,4], # any use for -A -K ?
    qr/infected: (.+)/,
    sub {chdir('/opt/AVP') or die "Can't chdir to AVP: $!"},
    sub {chdir($TEMPBASE) or die "Can't chdir back to $TEMPBASE $!"},
    ['KasperskyLab AVPDaemonClient',
    [ '/opt/AVP/kavdaemon', 'kavdaemon',
    '/opt/AVP/AvpDaemonClient', 'AvpDaemonClient',
    '/opt/AVP/AvpTeamDream', 'AvpTeamDream',
    '/opt/AVP/avpdc', 'avpdc' ],
    '{}', [0,8], [3,4,5,6], qr/infected: ([^\r\n]+)/ ],
    # change the startup-script in /etc/init.d/kavd to:
    # DPARMS="-I0 -Y -* /var/amavis"
    # adjusting /var/amavis above to match your $TEMPBASE.
    # NOTE: cd /opt/AVP/DaemonClients; configure; cd Sample; make
    # cp AvpDaemonClient /opt/AVP/
    ### http://www.hbedv.com/ or http://www.centralcommand.com/
    ['H+BEDV AntiVir or CentralCommand Vexira Antivirus',
    ['antivir','vexira'],
    '--allfiles -noboot -nombr -rs -s -z {}', [0], qr/ALERT:|VIRUS:/,
    qr/(?x)^\s* (?: ALERT: \s* (?: \[ | [^']* ' ) |
    (?i) VIRUS:\ .*?\ virus\ '?) ( [^\]\s']+ )/ ],
    # NOTE: remove the -z if you only have a demo version
    ### http://www.commandsoftware.com/
    ['Command AntiVirus for Linux', 'csav',
    '-all -archive -packed {}', [50], [51,52,53],
    qr/Infection: (.+)/ ],
    ### http://www.symantec.com/
    ['Symantec CarrierScan via Symantec CommandLineScanner',
    ['cscmdline','savsecls'],
    '-a scan -i 1 -v -s 127.0.0.1:7777 {}',
    qr/Files Infected: 0/, qr/^Infected: /,
    qr/Info:\s+(.+)/ ],
    ### http://drweb.imshop.de/
    ['DrWeb Antivirus for Linux/FreeBSD/Solaris', 'drweb',
    '-al -ar -fm -go -ha -ml -ot -sd -up {}',
    [0], [1], sub {('no-name')} ],
    ### http://www.f-secure.com/products/anti-virus/
    ['F-Secure Antivirus', 'fsav',
    '--dumb --archive {}', [0], [3,8],
    qr/(?:infection|Infected): (.+)/ ],
    ['CAI InoculateIT', 'inocucmd',
    '-sec -nex {}', [0], [100],
    qr/was infected by virus (.+)/ ],
    ['MkS_Vir for Linux (beta)', ['mks32','mks'],
    '-s {}/*', [0], [1,2],
    qr/--[ \t]*(.+)/ ],
    ['MkS_Vir daemon',
    'mksscan', '-s -q {}', [0], [1..7],
    qr/^... (\S+)/ ],
    ### http://www.nod32.com/
    ['ESET Software NOD32', 'nod32',
    '-all -subdir+ {}', [0], [1,2],
    qr/^.+? - (.+?)\s*(?:backdoor|joke|trojan|virus|worm)/ ],
    ### http://www.nod32.com/
    ['ESET Software NOD32 - Client/Server Version', 'nod32cli',
    '-a -r -d recurse --heur standard {}', [0], [10,11],
    qr/^\S+\s+infected:\s+(.+)/ ],
    ### http://www.norman.com/products_nvc.shtml
    ['Norman Virus Control v5 / Linux', 'nvccmd',
    '-c -l:0 -s -u {}', [0], [1],
    qr/(?i).* virus in .* -> \'(.+)\'/ ],
    ### http://www.pandasoftware.com/
    ['Panda Antivirus for Linux', ['pavcl','pavc'],
    '-aut -aex -heu -cmp -nor -nso -eng {}',
    qr/Number of files infected\.*: 0(?!\d)/,
    qr/Number of files infected\.*: 0*[1-9]/,
    qr/Found virus :\s*(\S+)/ ],
    # Check your RAV license terms before fiddling with the following two lines!
    # ['GeCAD RAV AntiVirus 8', 'ravav',
    # '--all --archive --mail {}', [1], [2,3,4,

    You are welcome. I'm glad you got it back up.
    (1) You say you did the symbolic link. I will assume this is set correctly; it's very important that it is.
    (2) I don't know what you mean by "Been feeding the [email protected] for several weeks now, 700 emails each day at least." After the initial training period, SpamAssassin doesn't learn from mail it has already processed correctly. At this point, you only need to teach SpamAssassin when it is wrong. [email protected] should only be getting spam that is being passed as clean. Likewise, [email protected] should only be getting legitimate mail that is being flagged as junk. You are redirecting mail to both [email protected] and [email protected] ... right? SpamAssassin needs both.
    (3) Next, as I said before, you need to implement those "Frontline spam defense for Mac OS X Server." Once you have that done and issue "postfix reload" you can look at your SMTP log in Server Admin and watch as Postfix blocks one piece of junk mail after another. It's kind of cool.
    (4) Add some SARE rules:
    Visit http://www.rulesemporium.com/rules.htm and download the following rules:
    70sareadult.cf
    70saregenlsubj0.cf
    70sareheader0.cf
    70sarehtml0.cf
    70sareobfu0.cf
    70sareoem.cf
    70sarespoof.cf
    70sarestocks.cf
    70sareunsub.cf
    72sare_redirectpost
    Visit http://www.rulesemporium.com/other-rules.htm and download the following rules:
    backhair.cf
    bogus-virus-warnings.cf
    chickenpox.cf
    weeds.cf
    Copy these rules to /etc/mail/spamassassin/
    Then stop and restart mail services.
    There are other things you can do, and you'll find differing opinions about such things. In general, I think implementing the "Frontline spam defense for Mac OS X Server" and adding the SARE rules will help a lot. Good luck!

  • Problem With Spamassassin after updating

    I recently updated Spamassassin using this link as an excellent guide:
    http://wiki.apache.org/spamassassin/SpamAssassin_on_Mac_OS_X_Server
    I got to point of looking at the --dump magic and I get an error. So I ran the same command with the -D flag:
    [mail:/Users/dude] clamav% sa-learn --dump magic
    ERROR: Bayes dump returned an error, please re-run with -D for more information
    [mail:/Users/dude] clamav% sa-learn -D --dump magic
    I get the following from the dump:
    [18117] dbg: logger: adding facilities: all
    [18117] dbg: logger: logging level is DBG
    [18117] dbg: generic: SpamAssassin version 3.1.7
    [18117] dbg: config: score set 0 chosen.
    [18117] dbg: util: running in taint mode? yes
    [18117] dbg: util: taint mode: deleting unsafe environment variables, resetting PATH
    [18117] dbg: util: PATH included '/bin', keeping
    [18117] dbg: util: PATH included '/sbin', keeping
    [18117] dbg: util: PATH included '/usr/bin', keeping
    [18117] dbg: util: PATH included '/usr/sbin', keeping
    [18117] dbg: util: final PATH set to: /bin:/sbin:/usr/bin:/usr/sbin
    [18117] dbg: message: ---- MIME PARSER START ----
    [18117] dbg: message: main message type: text/plain
    [18117] dbg: message: parsing normal part
    [18117] dbg: message: added part, type: text/plain
    [18117] dbg: message: ---- MIME PARSER END ----
    [18117] dbg: dns: is Net::DNS::Resolver available? yes
    [18117] dbg: dns: Net::DNS version: 0.59
    [18117] dbg: config: using "/etc/mail/spamassassin" for site rules pre files
    [18117] dbg: config: read file /etc/mail/spamassassin/init.pre
    [18117] dbg: config: read file /etc/mail/spamassassin/v310.pre
    [18117] dbg: config: read file /etc/mail/spamassassin/v312.pre
    [18117] dbg: config: using "/usr/local/share/spamassassin" for sys rules pre files
    [18117] dbg: config: using "/usr/local/share/spamassassin" for default rules dir
    [18117] dbg: config: read file /usr/local/share/spamassassin/10_misc.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_advance_fee.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_anti_ratware.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_body_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_compensate.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_dnsbl_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_drugs.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_fake_helo_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_head_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_html_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_meta_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_net_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_phrases.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_****.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_ratware.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/20_uri_tests.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/23_bayes.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_accessdb.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_antivirus.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_body_tests_es.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_body_tests_pl.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_dcc.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_dkim.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_domainkeys.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_hashcash.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_pyzor.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_razor2.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_replace.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_spf.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_textcat.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/25_uribl.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/30_text_de.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/30_text_fr.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/30_text_it.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/30_text_nl.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/30_text_pl.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/30_text_pt_br.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/50_scores.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/60_awl.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/60_whitelist.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_dk.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_dkim.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_spf.cf
    [18117] dbg: config: read file /usr/local/share/spamassassin/60_whitelist_subject.cf
    [18117] dbg: config: using "/etc/mail/spamassassin" for site rules dir
    [18117] dbg: config: read file /etc/mail/spamassassin/local.cf
    [18117] dbg: config: mkdir /var/clamav/.spamassassin failed: mkdir /var/clamav/.spamassassin: File exists at /Library/Perl/5.8.6/Mail/SpamAssassin.pm line 1530
    [18117] dbg: config:
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x1acdea0)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::Hashcash=HASH(0x1af68a8)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::SPF=HASH(0x1ae8294)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC
    [18117] dbg: pyzor: network tests on, attempting Pyzor
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::Pyzor=HASH(0x1adf950)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC
    [18117] dbg: razor2: razor2 is not available
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::Razor2=HASH(0x9fe4c)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from @INC
    [18117] dbg: reporter: network tests on, attempting SpamCop
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::SpamCop=HASH(0x1b27cf0)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::AWL=HASH(0x1ba9c40)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::AutoLearnThreshold=HASH(0x1baac70)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::WhiteListSubject from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::WhiteListSubject=HASH(0x1bad154)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::MIMEHeader=HASH(0x1bafcc0)
    [18117] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags from @INC
    [18117] dbg: plugin: registered Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x2db7154)
    [18117] dbg: config: adding redirector regex: /^http:\/\/chkpt\.zdnet\.com\/chkpt\/\w+\/(.*)$/i
    [18117] dbg: config: adding redirector regex: /^http:\/\/www(?:\d+)?\.nate\.com\/r\/\w+\/(.*)$/i
    [18117] dbg: config: adding redirector regex: /^http:\/\/.+\.gov\/(?:.*\/)?externalLink\.jhtml\?.*url=(.*?)(?:&.*)?$/i
    [18117] dbg: config: adding redirector regex: /^http:\/\/redir\.internet\.com\/.+?\/.+?\/(.*)$/i
    [18117] dbg: config: adding redirector regex: /^http:\/\/(?:.*?\.)?adtech\.de\/.*(?:;|\|)link=(.*?)(?:;|$)/i
    [18117] dbg: config: adding redirector regex: m'^http.*?/redirect\.php\?.*(?<=[?&])goto=(.*?)(?:$|[&#])'i
    [18117] dbg: config: adding redirector regex: m'^https?:/*(?:[^/]+\.)?emf\d\.com/r\.cfm.*?&r=(.*)'i
    [18117] dbg: config: adding redirector regex: m'/(?:index.php)?\?.*(?<=[?&])URL=(.*?)(?:$|[&#])'i
    [18117] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/url\?.*?(?<=[?&])q=(.*?)(?:$|[&#]) 'i
    [18117] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/search\?.*?(?<=[?&])q=[^&]*?(?<=%2 0|..[=+\s])site:(.*?)(?:$|%20|[\s+&#])'i
    [18117] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/search\?.*?(?<=[?&])q=[^&]*?(?<=%2 0|..[=+\s])(?:"|%22)(.*?)(?:$|%22|["\s+&#])'i
    [18117] dbg: config: adding redirector regex: m'^http:/*(?:\w+\.)?google(?:\.\w{2,3}){1,2}/translate\?.*?(?<=[?&])u=(.*?)(?:$ |[&#])'i
    [18117] dbg: plugin: Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x2db7154) implements 'finish_parsing_end'
    [18117] dbg: replacetags: replacing tags
    [18117] dbg: replacetags: done replacing tags
    [18117] dbg: config: mkdir /var/clamav/.spamassassin failed: mkdir /var/clamav/.spamassassin: File exists at /Library/Perl/5.8.6/Mail/SpamAssassin.pm line 1530
    [18117] dbg: config: Too many levels of symbolic links
    [18117] dbg: bayes: no dbs present, cannot tie DB R/O: /var/clamav/.spamassassin/bayes_toks
    [18117] dbg: config: score set 1 chosen.
    [18117] dbg: bayes: no dbs present, cannot tie DB R/O: /var/clamav/.spamassassin/bayes_toks
    ERROR: Bayes dump returned an error, please re-run with -D for more information
    As you may notice, I got a couple of lines that I cannot figure out:
    [18117] dbg: config: read file /etc/mail/spamassassin/local.cf
    [18117] dbg: config: mkdir /var/clamav/.spamassassin failed: mkdir /var/clamav/.spamassassin: File exists at /Library/Perl/5.8.6/Mail/SpamAssassin.pm line 1530
    And:
    [18117] dbg: config: mkdir /var/clamav/.spamassassin failed: mkdir /var/clamav/.spamassassin: File exists at /Library/Perl/5.8.6/Mail/SpamAssassin.pm line 1530
    [18117] dbg: config: Too many levels of symbolic links
    [18117] dbg: bayes: no dbs present, cannot tie DB R/O: /var/clamav/.spamassassin/bayes_toks
    [18117] dbg: config: score set 1 chosen.
    [18117] dbg: bayes: no dbs present, cannot tie DB R/O: /var/clamav/.spamassassin/bayes_toks
    I can't figure out if these are important (which they seem to be) and how to remedy the problem. Can anyone help out?
    <br>
    Mirror Drive Tower   Mac OS X (10.4.8)  

    Here you go:
    mail:~ dude$ ls -l /var/clamav/
    total 14736
    -rw-r--r-- 1 clamav clamav 610351 Nov 30 03:44 daily.cvd
    -rw-rw---- 1 clamav clamav 2 Nov 29 21:44 freshclam.pid
    -rw-r--r-- 1 clamav clamav 6924820 Nov 3 16:31 main.cvd
    and when I do the following:
    mail:~ admin$ ls -l /var/amavis/
    ls: : Permission denied
    So I tried the same command as root:
    mail:~ dude$ ls -l /var/amavis/
    ls: : Permission denied
    mail:~ dude$ sudo ls -l /var/amavis/
    Password:
    total 24
    lrwxr-xr-x 1 root clamav 33 Aug 12 10:38 .spamassassin -> /private/var/clamav/.spamassassin
    drwxr-x--- 4 clamav clamav 136 Sep 11 13:05 amavis-20060911T130530-11951
    drwxr-x--- 4 clamav clamav 136 Sep 11 13:26 amavis-20060911T132643-12041
    drwxr-x--- 4 clamav clamav 136 Nov 30 11:46 amavis-20061130T114636-17606
    drwxr-x--- 4 clamav clamav 136 Nov 30 11:49 amavis-20061130T114901-17679
    -rw-r----- 1 clamav clamav 0 Apr 12 2006 amavisd.lock
    -rw-r----- 1 clamav clamav 3 Nov 29 21:44 amavisd.pid
    srwxr-x--- 1 clamav clamav 0 Nov 29 21:44 amavisd.sock
    -rw-r--r-- 1 clamav clamav 3 Mar 20 2005 whitelist_sender
    I see something odd with the symlink in the first row. Is this the problem? If so, then how would I fix it?

  • [SOLVED] Can't get spamassassin to work

    Hi!
    I'm trying to get spamassassin to work, but it seems like it doesn't want to cooperate
    Here's ~/.forward file
    "|IFS=' ' && exec /usr/bin/procmail -f- || exit 75 #shin"
    A bit of postfix'es main.cf
    mailbox_command = /usr/bin/procmail -a "$EXTENSION"
    And a .procmailrc
    # SpamAssassin sample procmailrc
    # ==============================
    # The following line is only used if you use a system-wide /etc/procmailrc.
    # See procmailrc(5) for infos on what it exactly does, the short version:
    # * It ensures that the correct user is passed to spamd if spamc is used
    # * The folders the mail is filed to later on is owned by the user, not
    # root.
    DROPPRIVS=yes
    VERBOSE=yes
    :0fw: spamassassin.lock
    * < 256000
    | spamassassin
    :0:
    * ^X-Spam-Level: \*\*\*\*\*\*\*\*\*\*\*\*\*\*\*
    almost-certainly-spam
    :0:
    * ^X-Spam-Status: Yes
    probably-spam
    :0
    * ^^rom[ ]
    LOG="*** Dropped F off From_ header! Fixing up. "
    :0 fhw
    | sed -e '1s/^/F/'
    The X-Spam-... doesn't appear in headers, and there's nothing in the logfiles. What's wrong?
    Last edited by lateralus (2008-10-17 19:36:56)

    Aight, solved it. I had to replace this line of .procmailrc
    | spamassassin
    With this one
    | /usr/bin/perlbin/vendor/spamassassin

  • SpamAssassin / Amavisd tuning - TCP active open: Failed connect() errors

    I started this post as we were experiencing a problem with occassional delayed mail delivery to our mail store. As I continued writing it, I think that I've resolved it. But I wanted to post this anyway so if I'm doing things right it might help someone else; or, if I'm doing something wrong someone can correct me. :) For reference, we have a quad Sun v440, and process about 500,000 messages a day.
    We were seeing messages like this in our log files:
    09-Nov-2006 08:28:09.37 tcp_scan Q 1 [email protected] rfc822;[email protected] @tcp_scan-daemon:[email protected] TCP active open: Failed connect() Error: Connection timed out
    example.com represents our local domain. The errors seemed to occur proportionally to the amount of incoming mail we received. That is, we saw more of them under load.
    We are running SpamAssassin, Amavisd/clamav, and:
    Sun Java(tm) System Messaging Server 6.2-5.01 (built Nov 22 2005)
    libimta.so 6.2-5.01 (built 11:57:57, Nov 22 2005)
    SunOS hostname 5.9 Generic_118558-11 sun4u sparc SUNW,Sun-Fire-V440
    This line seems to say that the message is in the tcp_scan channel, and cannot send to 127.0.0.1:10024 (amavisd) because that port isn't listening.
    My amavisd max_servers was set at 15. After reading http://www.ijs.si/software/amavisd/amavisd-new-magdeburg-20050519.pdf and making a wild guess, I increased it to 30. The errors were less frequent, but still occurred.
    The output of 'sar -d' showed that my local disk was experiencing upwards of 80% utilization. I moved the amavisd temp directory and the spamassassin bayes db to a san volume, and that sped everything up dramatically. The connect errors went away, clamav avg time per message is at 4 seconds down from 10. I am now receiving errors from spamassassin that say:
    Nov 9 10:27:27 hostname.example.com spamd[21601]: prefork: server reached --max-children setting, consider raising it
    My --max-children is set to 25 right now, and the server is cpu bound under heavy load, so I see no reason to raise it.
    So this is my setup. I am no longer having an immediate problem, but comments/questions are welcome.
    Config files related to my setup are below.
    Excerpts of imta.cnf:
    ! tcp_scan
    [] $E$R${tcp_scan,$L}$U%[$L]@tcp_scan-daemon
    ! ims-ms
    ims-ms defragment subdirs 20 notices 1 7 14 21 28 backoff "pt5m" "pt10m" "pt30m" "pt1h" "pt2h" "pt4h" maxjobs 2 pool IMS_POOL destinat
    ionspamfilter1 fileinto $U+$S@$D
    ims-ms-daemon
    ! tcp_local
    tcp_local smtp mx single_sys remotehost inner switchchannel identnonenumeric subdirs 20 maxjobs 7 pool SMTP_POOL saslswitchchannel tcp
    auth maytlsserver maysaslserver missingrecipientpolicy 0 aliasdetourhost tcpscan-daemon
    tcp-daemon
    ! tcp_intranet
    tcp_intranet smtp mx single_sys subdirs 20 dequeue_removeroute maxjobs 7 pool SMTP_POOL allowswitchchannel saslswitchchannel tcp_auth
    maytlsserver maysaslserver missingrecipientpolicy 4 aliasdetourhost tcp_scan-daemon
    tcp_intranet-daemon
    ! tcp_scan
    tcp_scan smtp single_sys subdirs 5 notices 1 backoff "pt10m" "pt30m" "pt2h" "pt4h" dequeue_removeroute maxjobs 7 pool SMTP_POOL daemon
    [127.0.0.1] port 10024
    tcp_scan-daemon
    option.dat:
    SPAMFILTER1_LIBRARY=/opt/sunjes/SUNWmsgsr/lib/libspamass.so
    SPAMFILTER1_CONFIG_FILE=/opt/sunjes/SUNWmsgsr/config/SpamAssassin
    SPAMFILTER1_STRING_ACTION=data:,require ["addheader"]; addheader "Spam-test: $U"; require "fileinto"; fileinto "Junk";
    SPAMFILTER1_OPTIONAL=1
    dispatcher.cnf:
    [SERVICE=SMTP-SCAN]
    DEBUG=-1
    PARAMETER=CHANNEL=tcp_scan
    PORT=10025
    IMAGE=IMTA_BIN:tcp_smtp_server
    LOGFILE=IMTA_LOG:tcp_scan-server.log
    STACKSIZE=2048000
    INTERFACE_ADDRESS=127.0.0.1
    SpamAssassin:
    host=127.0.0.1
    port=783
    debug=0
    mode=1
    field=
    verdict=Junk
    USE_CHECK=0

    Suggest dropping Amavis in preference to the built-in
    integration, per our documentation. Simpler, more
    performant.Sorry, my title wasn't very accurate. We are running SpamAssassin through the built in integration, and clamav through amavisd. There isn't any built in integration to clamav, is there?

  • How do I get new SpamAssassin cf files?

    When spamtrainer runs, I get the following message:
    config: configuration file "//usr/share/spamassassin/20bodytests.cf" requires version 3.000001 of SpamAssassin, but this is code version 3.001005. Maybe you need to use the -C switch, or remove the old config files? Skipping this file at /Library/Perl/5.8.6/Mail/SpamAssassin/Conf/Parser.pm line 344.
    How do I get the new cf files? I never updated SA manually, so all mail service related files should have been updated by SoftwareUpdate. Is it just that the newer version of SA doesn't look in the /usr/share/spamassassin directory anymore?

    Hi Alex,
    I went through my upgrade notes and found an entry back in 2004. I apparently ran the CPAN command for Mail::SpamAssassin on this server by mistake and SpamAssassin was overwritten with v.3.1.5. *spamassassin -V* confirmed it. I wonder why spamtrainer decided to tell me now all of a sudden.
    Anyway, I thought this would be a good time as any to update SpamAssassin... and because of the Perl modules, Amavis. Your notes on Topicdesk was a big help.
    One thing I don't like about the newest Amavis is that the start/stop/reload command is a hassle to type during the install and debug process (I made shortcut executables in ~/bin). I guess now that it's installed and working, I would never have to type those commands again.
    Thanks for your help!

  • Migrating Spamassassin Bayes DB

    I am migrating a 10.5 mailserver to new hardware running 10.6.
    The old mailserver uses a global spamassassin db stored in /var/amavis/.spamassassin and the files in this dir are as follows:
    -rw------- 1 _amavisd _amavisd 42123264 Dec 8 22:42 auto-whitelist
    -rw------- 1 _amavisd _amavisd 25272 Dec 8 22:42 bayes_journal
    -rw------- 1 _amavisd _amavisd 41549824 Dec 8 22:25 bayes_seen
    -rw------- 1 _amavisd _amavisd 5115904 Dec 8 22:25 bayes_toks
    What is the best way to migrate this bayes db to the new server?
    I thought:
    sa-learn --backup > backup.txt
    might work, but this yields basically an empty output file.
    Tips?
    Rusty
    Message was edited by: Rusty Ross

    Thanks, Alex.
    I used spamtrainer.
    A couple questions on that. The first time I ran spamtrainer -r on the new machine, I got a message from spamtrainer that /var/amavis/.spamassassin did not exist, and then spamtrainer went ahead to create the following two files in /var/amavis:
    -rw------- 1 _amavisd _amavisd 41582592 Dec 9 13:21 .spamassassin_seen
    -rw------- 1 _amavisd _amavisd 4202496 Dec 9 13:21 .spamassassin_toks
    So then, I created /var/amavis/.spamassassin and rain spamtrainer -r again.
    This time, spamtrainer created the following two files in /var/amavis/.spamassassin:
    -rw------- 1 _amavisd _amavisd 41582592 Dec 9 13:26 bayes_seen
    -rw------- 1 _amavisd _amavisd 4202496 Dec 9 13:26 bayes_toks
    ...which seems right to me.
    Two questions.
    (1) Can I safely delete .spamassassin_seen and .spamassassin_toks in /var/amavis now?
    (2) Should I be concerned that spamtrainer didn't seem to migrate bayes_journal and auto-whitelist?
    Thanks.

  • SpamAssassin's AWL database growing and growing

    I know that this is a known problem, but maybe someone has found a solution in the meantime that did not came to my attention:
    I'm using the auto whitelist feature of SpamAssassin. Unfortunately I'm forced to erase the entire database from time to time, since there seems to be no auto maintenance - it grows and grows (reaches quickly 20 MB+).
    Is there a way to search the AWL list for e-mail addresses used only one or two times and remove exactly these ?

    I know that this is a known problem, but maybe someone has found a solution in the meantime that did not came to my attention:
    I'm using the auto whitelist feature of SpamAssassin. Unfortunately I'm forced to erase the entire database from time to time, since there seems to be no auto maintenance - it grows and grows (reaches quickly 20 MB+).
    Is there a way to search the AWL list for e-mail addresses used only one or two times and remove exactly these ?

  • Clean-up SpamAssassin db files

    By incident I found that some files (auto-learning ?) of SpamAssassin are growing and growing; for example:
    /var/amavis/.spamassassin root# ls -l
    total 2275104
    -rw------- 1 clamav clamav 1118257152 Aug 9 22:47 auto-whitelist
    -rw------- 1 clamav clamav 144 May 4 10:09 auto-whitelist.lock.star1.local.16542
    -rw------- 1 clamav clamav 93000 Aug 9 22:47 bayes_journal
    -rw------- 1 clamav clamav 41598976 Aug 9 22:15 bayes_seen
    -rw------- 1 clamav clamav 4894720 Aug 9 22:15 bayes_toks
    -rw-r--r-- 1 clamav clamav 1175 Jan 3 2007 user_prefs
    That's over 1 GB of data of the auto-whitelist file; while I generally wanted to keep auto whitelisting enabled, is there something I can set to keep disk space requirements in an acceptable limit ?
    And second question:
    I guess the following "files with random numbers" (dummy language can be deleted without losing anything... seems that they origin from server restarts or something else (anyway, the server never crashed, at least I shut it down the usual way whenever needed). Not sure, but shouldn't be some kind of automatic clearance that removes such temporarily created files ?
    /var/amavis root# ls -l
    total 112
    drwxr-x--- 16 clamav clamav 544 Aug 9 15:49 .razor
    drwx------ 8 clamav clamav 272 Aug 9 22:47 .spamassassin
    -rw------- 1 clamav clamav 13339 May 4 10:09 .spamassassin16516mr1BFXtmp
    -rw------- 1 clamav clamav 13364 May 4 10:09 .spamassassin16542wwR2sutmp
    -rw------- 1 clamav clamav 12112 Feb 3 2007 .spamassassin29700LQmsFJtmp
    drwxr-x--- 4 clamav clamav 136 Nov 13 2006 amavis-20061113T165101-27553
    drwxr-x--- 4 clamav clamav 136 Nov 13 2006 amavis-20061113T165217-28650
    drwxr-x--- 4 clamav clamav 136 Jan 1 2007 amavis-20070101T183212-24902
    drwxr-x--- 4 clamav clamav 136 Aug 9 22:29 amavis-20070809T222926-11934
    drwxr-x--- 4 clamav clamav 136 Aug 9 22:30 amavis-20070809T223058-11962
    -rw-r----- 1 clamav clamav 0 Oct 26 2006 amavisd.lock
    -rw-r----- 1 clamav clamav 3 Aug 2 19:12 amavisd.pid
    srwxr-x--- 1 clamav clamav 0 Aug 2 19:12 amavisd.sock
    -rw-r----- 1 clamav clamav 173 Nov 20 2006 razor-agent.log
    -rw-r--r-- 1 clamav clamav 3 Aug 22 2005 whitelist_sender

    -sorry Tobias I was thinking of the wrong DB obviously-
    There IS a setting in SA for setting a MAX size for the dataases and settings to autoexpire old tokens and what not...
    Excerpt from here below- hope it helps http://spamassassin.apache.org/full/3.2.x/doc/MailSpamAssassinConf.html
    bayesjournal_maxsize (default: 102400)
    SpamAssassin will opportunistically sync the journal and the database. It will do so once a day, but will sync more often if the journal file size goes above this setting, in bytes. If set to 0, opportunistic syncing will not occur.
    bayesexpiry_max_dbsize (default: 150000)
    What should be the maximum size of the Bayes tokens database? When expiry occurs, the Bayes system will keep either 75% of the maximum value, or 100,000 tokens, whichever has a larger value. 150,000 tokens is roughly equivalent to a 8Mb database file.
    bayesautoexpire (default: 1)
    If enabled, the Bayes system will try to automatically expire old tokens from the database. Auto-expiry occurs when the number of tokens in the database surpasses the bayesexpiry_max_dbsize value.

  • Spamassassin odd error messages

    I'm puzzled by this. Starting about 11 days ago, I've gotten the following errors in my procmail log file.
    hostname: illegal option -- -
    usage: hostname [-s] [name-of-host]
    [64745] warn: auto-whitelist: open of auto-whitelist file failed: auto-whitelist: cannot open au
    towhitelistpath /Users/XXX/.spamassassin/auto-whitelist: Inappropriate file type or format
    Log files indicated that this problem did not exist before 12/28/09, and now it pops up anytime procmail calls spamassassin.
    The system is running a fully updated 10.5.8. There is no record of updates between 12/20/09 and today according to /var/log/install.log*. Spamassassin is 3.2.5 and hasn't been updated in ages.
    I tried restoring an old version of auto-whitelist, but it didn't make a difference, as the white list hasn't changed in several months; however, removing the whitelist file and letting a new one get started did make that error go away.
    Any ideas as to what's going on here?
    thanks

    I spoke to (don't remember if it was an ATT guy) told me that ATT seems to have problems with some servers.
    Boy do they ever, I think there's maybe 2 worse ISPs in the whole world.
    Have you heard of this kind of policy? Do you think I'll need to do that?
    Yes, but it's really their problem & you shouldn't have to pay. Only you can decide if you need to do it, but I'd bet Dollars to Donuts it'll be more money down the drain.
    Internal AT&T Manual For Handling All Kinds Of Customer Complaints...
    http://consumerist.com/2007/08/internal-att-manual-for-handling-all-kinds-of-cus tomer-complaints.html
    Should you remain an AT&T customer?...
    http://moneycentral.msn.com/content/SavingandDebt/P90677.asp
    Complaints?...
    http://att.pissedconsumer.com/
    http://www.measuredup.com/company/AT-amp-T-12518/Reviews/Consumer-Complaint-1
    Life Time Value (LTV) measures the subscriber's overall value to the company (based on revenue, account plan, on and off-network and data usage, length of service, etc . ). LTV1 accounts are customers who create a negative profit for the company....
    http://www.mobile-broadband-reviews.com/att-customer-service-1.html

  • Spamassassin, auto whitelist, backscatter and spam problems.

    My Mail is handled by an XServe with Mac OS X Server 10.5.5.
    I have many email problems. One of them is an email backscatter problem. Sometimes, but not always, when email is identified as spam, an email gets sent back to the "From" address saying it is spam. This email seems to come directly from my servers, which is bad as spammers usually spoof the From addresses. I have modified amavisd.conf as per below. I changed all the D_BOUNCE instances to D_REJECT, yet still emails seeming to come from my server gets sent back to the From address. This is the relevant bit out of amavisd.conf:
    $finalvirusdestiny = D_REJECT;
    $finalbanneddestiny = D_REJECT;
    $finalspamdestiny = D_REJECT;
    $finalbad_headerdestiny = D_PASS;
    I tried testing this by sending lots of emails that with keywords in them that rules are set up for to add enough points so that such emails get blocked, however, these emails seem to come through. At first I thought this was the AWL's doing, but by examining the headers of the email, there is no X-SPAM header as I'd expect, which makes me believe Spamassassin has not checked the email?? What can cause emails to bypass spamassassin and how do I get spamassassin to check every email? This seems to be a cause of my other problem of a lot of SPAM passing through the spam filter.
    I am also having a lot of trouble understanding the SA AWL.
    Is there any way I can change the scores in the AWL database?
    I have tried:
    spamassassin --remove-addr-from-whitelist=[email protected]
    This outputs a message saying it removed an address from the whitelist, but in reality does absolutely nothing. Way I can tell is by using this script which still shows the same entries for the relevant email address:
    http://spamassassin.apache.org/full/3.0.x/dist/tools/check_whitelist
    I'm stumped. Any answers/thoughts/suggestions would be much appreciated. Please help!

    postfix receives the mail, then passes it to amavisd.
    amavisd decides what scanners to use (clamav/spamassassin and possibly others) and performs the scan
    amavisd might not scan the messages if certain criteria are met (size too large, white list, etc), this is all configurable in amavisd.conf. For example, the size threshold by default may be too small, so messages with large graphics may not be scanned.
    after amavis processes the message, depending on the config of amavis, certain actions are performed (add headers, discard, reject, bounce, etc).
    then amavisd passes the mail back to postfix
    postfix delivers any deliverable mail to cyrus/dovecot and/or processes and bounce/rejection.
    a rejection doesn't work in the above scenario because it's already been accepted by postfix.
    best to discard.
    if you would like to learn more about the flow and logic, look at the amavisd config file
    /etc/amavisd.conf
    and check out the docs
    http://www.ijs.si/software/amavisd/
    Jeff

  • Messaging server not calling the SpamAssassin

    HI all,
    The current instalation:
    For SJES Messaging :
    # ./imsimta version
    Sun Java(tm) System Messaging Server 6.2 (built Dec 2 2004)
    libimta.so 6.2 (built 00:34:23, Dec 2 2004)
    SunOS rcaredev 5.9 Generic_117171-08 sun4u sparc SUNW,Sun-Fire-V240
    For Spam Assassin:
    # ./spamassassin -V
    SpamAssassin version 3.2.3
    running on Perl version 5.8.8
    The option.dat contents:
    ! for Spamassassin
    spamfilter1_config_file=/opt/SUNWmsgsr/config/spamassassin.opt
    spamfilter1_library=/opt/SUNWmsgsr/lib/libspamass.so
    spamfilter1_optional=1
    spamfilter1_string_action=data:,require "fileinto"; fileinto "Junk"
    mm_debug=5
    # cat /opt/SUNWmsgsr/config/spamassassin.opt
    host=127.0.0.1
    port=783
    mode=0
    verdict=spam
    debug=1
    # ls -l /opt/SUNWmsgsr/config/spamassassin.opt
    -rw-r--r-- 1 mailsrv mail 52 Nov 15 01:49 /opt/SUNWmsgsr/config/spamassassin.opt
    The imta.cnf contents:
    ! ims-ms
    ims-ms defragment subdirs 20 notices 1 7 14 21 28 backoff "pt5m" "pt10m" "pt30m" "pt1h" "pt2h" "pt4h" maxjobs 2 poo
    l IMS_POOL fileinto $U+$S@$D destinationspamfilter1optin spam
    tcp_local smtp mx single_sys remotehost inner switchchannel identnonenumeric subdirs 20 maxjobs 7 pool SMTP_POOL ma
    ytlsserver maysaslserver saslswitchchannel tcp_auth missingrecipientpolicy 0 destinationspamfilter1optin spam
    I ran:
    # ./imsimta cnbuild
    # ./imsimta restart
    Then I started thge :
    # ./spamd -d
    But nothing happens, if I manually run:
    # telnet localhost 783
    Trying 127.0.0.1...
    Connected to localhost.
    Escape character is '^]'.
    SPAMD/1.0 76 Bad header line:
    Connection to localhost closed by foreign host.
    Which proves that the spamd is listening on port 783.
    The messaging server is not calling the SpamAssassin on the port 783, any ideas what could have gone wrong?
    I also checked the "snoop" command and also "spamd -D" for debug, no traffic go to the spamd daemon.
    Best

    Hi,
    goSolaris wrote:
    The junk emails are sent now to the folder "Junk" in the users mailbox, can you comment on the following
    1. Does the spam emails live in the Junk forlder forever until the user delete them?Emails aren't deleted from users email folders (including Junk) unless you have configured a folder expiry rule. The following web-page steps you through what is required to set up just such an expire rule:
    http://docs.sun.com/app/docs/doc/819-2650/6n4u4dttr?l=en&a=view
    2. If I need to discard completely the spam emails instead of sending them to a folder in the user mailbox, what change should I do to the channel configuration?The following link gives an example of how to configured a sieve rule which will discard emails above a certain spamassassin score and to fileinto a 'spam' folder if the score is below this value.
    http://docs.sun.com/app/docs/doc/819-4428/6n6j4261t?a=view#gebhx
    3. After applying the patch, the documentation says that I can work with the existing configuration files or upgrade using a set of commands, do you think keeping the existing configuration (to minimize the changes) will work fine?You definitely need to run the ./patch-config and ./install-newconfig commands post-upgrade. Otherwise fixes that have been made to things such as the messaging express interface will not be represented (files need to be changed for a lot of the fixes).
    Regards,
    Shane.

  • SpamAssassin & Razor how-to

    SpamAssassin & Razor how-to:
    When used in conjuction with Vipul's Razor, SpamAssassin's accuracy can really go to new levels, making junkmail filtering far more accurate. Here's how to set both of these up on a Tiger server system (note: be sure to backup your system, or at least make copies of any files you're modifying before starting!):
    First, fix a problem with SpamAssassin's out of the box configuration, by re-creating a symlink. I've found it best to sudo to root, then su to clamav, to get the permissions correct, as follows (warning: this will remove the current database of 'learned junk' if it exists):
    sudo -s
    cd /var/amavis
    mv .spamassassin .spamassassin.old
    su clamav
    ln -s /var/clamav/.spamassassin /var/amavis/.spamassassin
    When you've done this, do 'ls -la' and you should see a line like this:
    lrwxr-xr-x 1 clamav clamav 25 Feb 8 21:51 .spamassassin -> /var/clamav/.spamassassin
    Next, check a few parameters in the '/etc/mail/spamassassin/local.cf' file. First run:
    spamassassin --lint
    If you're running 10.4.2 - 10.4.4, you might see output similar to:
    config: SpamAssassin failed to parse line, skipping: auto_learn 1
    config: SpamAssassin failed to parse line, skipping: safe_reporting 0
    config: SpamAssassin failed to parse line, skipping: usetersereport 0
    config: SpamAssassin failed to parse line, skipping: subject_tag * Warning: Junk Mail *
    config: SpamAssassin failed to parse line, skipping: rewrite_subject 0
    lint: 5 issues detected. please rerun with debug enabled for more information.
    To fix this, first backup your '/etc/mail/spamassassin/local.cf' file, then open the file and change any of the above output, as follows:
    change 'auto_learn' to 'bayesautolearn'
    change 'safe_reporting' to 'safe_report'
    comment out 'usetersereport 0'
    comment out 'subject_tag' and 'rewrite_subject'
    Now issuing 'spamassassin --lint' should just return you to your command prompt without any output. If so, you're all set.
    Next, we need to check a bunch of things in the '/etc/amavisd.conf' file. First, backup your file, then make sure the following lines look as follows (don't forget the semi-colons at the end of each line!):
    $salocal_testsonly = 0;
    I like to set this to 0 (disable), in order to enable network tests by tools such as razor, which can dramatically improve SpamAssassin's accuracy. See below for more details on using Razor.
    $satag_leveldeflt = -999;
    This low threshold causes SpamAssassin to add X-Spam headers to all local messages scoring above -999, which should be all of them.
    $satag2_leveldeflt = 5;
    This is the SpamAssassin score at which to consider a message spam and tag it as such (by modifying the subject line), a good starting point is about 5
    $sakill_leveldeflt = 10;
    If a message's SpamAssassin score reaches this level, then the 'finalspamdestiny' action is taken. I like to set this to around 10, depending on what 'finalspamdestiny' is. Remember, if 'finalspamdestiny' is set to reject mail, this is the score at which the mail will be rejected. I like to start out with the 'D_PASS' setting for starters, which delivers the mail even if this score is reached (see below for more info on the 'finalspamdestiny' setting).
    $saspam_subjecttag = '* Junk Mail *';
    When a message's SpamAssassin score reaches the '$satag2_leveldeflt' score (above), then the text here is added to the beginning of the email subject line.
    $finalspamdestiny = [DDISCARD,D_BOUNCE,DPASS];
    This tells SpamAssassin what to do with a message that reaches the '$sakill_leveldeflt' score. It can be set to one of the three values above (so, for example, to deliver all mail, the line would be $finalspamdestiny = D_PASS;).
    @localdomainsacl = [acl]
    This line tells SpamAssassin which email domains are hosted by the local system, and thus which ones to take action on. Make sure all possible local domains that will be handled by your mail server are listed here. An example would be:
    @localdomainsacl = ( '.myDomain1.com', '.myDomain2.com', '.myDomain3.com' );
    OK: next, if you run virtual domains, make sure this line is uncommented (i.e. no '#' sign at the beginning of the line):
    @localdomainsmaps = ( 1 );
    If the line doesn't exist and you need it, add it after the '@localdomainsacl = ...' line.
    If you want to use razor (see below), make sure to add the following lines, if they don't already exist:
    use_razor2 1
    razor_timeout 10
    score RAZOR2CF_RANGE_51100 4.0
    Whew! OK we're done with the '/etc/amavisd.conf' file. Next, you need to feed junkmail to your system, and lots of it. First, you'll need to set up two 'training' accounts on your system. One called 'junkmail' and one called 'notjunkmail.' This is explained in more detail on page 52 of the Mail Service Admin guide, available here: http://images.apple.com/server/pdfs/MailServicev10.4.pdf.
    After you've set up these accounts, you need to redirect (be sure not to forward!!) around 200 junk and non-junk messages (around 400 total) to each mailbox. This is crucial, and if there aren't enough messages in there, SpamAssassin will be pretty inaccurate. One way to make it easier to feed the boxes is to setup the two IMAP accounts in your mail program. Then you can just drag and drop junk mail from your real account into the inbox for the 'junkmail' account (and likewise for the 'notjunkmail' account). This is a lot easier than the mass redirects. If appropriate, do the same for other users on your system.
    One more thing that is sometimes broken out of the box with Tiger Server is the script that trains the junkmail filter each day (as described in the admin guide from step 4), using the contents of the 'junkmail' and 'notjunkmail' accounts. You'll need to fix this for automatic training of the filter, and an easy way to do this is to the use the great SpamTrainer for OS X, which is available here: http://osx.topicdesk.com/downloads/. Just download and follow the simple instructions, and your training scripts will be all set to run.
    Improving SpamAssasin's accuracy with Razor:
    There are many add-ons that can be enabled which really beef up SpamAssassin's accuracy, and one I like to use is Vipul's Razor. In order to install this, you'll need the Xcode 2.2 developer tools installed on your system. To get Xcode visit the Apple Developer's site, register for a free account, then download and install the tools. Once you've done that, download razor-agents the the razor-agents sdk here. Once downloaded, unpack them like so:
    tar -xvjf razor-agents-2.77.tar.bz2
    tar -xvjf razor-agents-sdk-2.07.tar.bz2
    Then cd into the razor agents sdk dir and install, like so:
    cd razor-agents-sdk-2.07
    perl Makefile.PL
    make
    make test
    make install
    After you've done SDK, cd into the razor agents dir and do likewise, like so:
    cd ../razor-agents-2.77
    perl Makefile.PL
    make
    make test
    make install
    OK - now to set up Razor: if you're still in a root shell (i.e. you see a '#' sign at the end of your shell prompt), then type 'exit' and hit enter to return to your regular user shell (if you're not sure, just open a new terminal window, or ssh session if you're doing this over ssh). Then run:
    razor-admin -create
    which creates a config file in your user home directory. Then choose an email address with which to register razor, and do the registration:
    razor-admin -register [email protected]
    That should do it. Once you've completed these steps and trained SA, your filtering will be much more accurate.
    iBook G4   Mac OS X (10.4.4)  

    Checked my changes and found a mistake, however, I get the following error after I run spamassassin -lint
    serv3:/etc/mail/spamassassin root# spamassassin --lint
    config: SpamAssassin failed to parse line, skipping: safe_report 0
    lint: 1 issues detected. please rerun with debug enabled for more information.
    serv3:/etc/mail/spamassassin root#
    I double checked the local.cf file change to 'safe_report' and it looks good.
    When I run debug, this is what I get:
    serv3:/etc/mail/spamassassin root# spamassassin --lint -D
    debug: SpamAssassin version 3.0.1
    debug: Score set 0 chosen.
    debug: running in taint mode? yes
    debug: Running in taint mode, removing unsafe env vars, and resetting PATH
    debug: PATH included '/bin', keeping.
    debug: PATH included '/sbin', keeping.
    debug: PATH included '/usr/bin', keeping.
    debug: PATH included '/usr/sbin', keeping.
    debug: Final PATH set to: /bin:/sbin:/usr/bin:/usr/sbin
    debug: diag: module not installed: DBI ('require' failed)
    debug: diag: module installed: DB_File, version 1.810
    debug: diag: module installed: Digest::SHA1, version 2.10
    debug: diag: module installed: IO::Socket::UNIX, version 1.21
    debug: diag: module installed: MIME::Base64, version 3.05
    debug: diag: module not installed: Net::DNS ('require' failed)
    debug: diag: module not installed: Net::LDAP ('require' failed)
    debug: diag: module not installed: Razor2::Client::Agent ('require' failed)
    debug: diag: module installed: Storable, version 2.13
    debug: diag: module installed: URI, version 1.35
    debug: ignore: using a test message to lint rules
    debug: using "/etc/mail/spamassassin/init.pre" for site rules init.pre
    debug: config: read file /etc/mail/spamassassin/init.pre
    debug: using "//usr/share/spamassassin" for default rules dir
    debug: config: read file //usr/share/spamassassin/10_misc.cf
    debug: config: read file //usr/share/spamassassin/20antiratware.cf
    debug: config: read file //usr/share/spamassassin/20bodytests.cf
    debug: config: read file //usr/share/spamassassin/20_compensate.cf
    debug: config: read file //usr/share/spamassassin/20dnsbltests.cf
    debug: config: read file //usr/share/spamassassin/20_drugs.cf
    debug: config: read file //usr/share/spamassassin/20fake_helotests.cf
    debug: config: read file //usr/share/spamassassin/20headtests.cf
    debug: config: read file //usr/share/spamassassin/20htmltests.cf
    debug: config: read file //usr/share/spamassassin/20metatests.cf
    debug: config: read file //usr/share/spamassassin/20_phrases.cf
    debug: config: read file //usr/share/spamassassin/20_****.cf
    debug: config: read file //usr/share/spamassassin/20_ratware.cf
    debug: config: read file //usr/share/spamassassin/20uritests.cf
    debug: config: read file //usr/share/spamassassin/23_bayes.cf
    debug: config: read file //usr/share/spamassassin/25body_testses.cf
    debug: config: read file //usr/share/spamassassin/25body_testspl.cf
    debug: config: read file //usr/share/spamassassin/25_hashcash.cf
    debug: config: read file //usr/share/spamassassin/25head_testses.cf
    debug: config: read file //usr/share/spamassassin/25head_testspl.cf
    debug: config: read file //usr/share/spamassassin/25_spf.cf
    debug: config: read file //usr/share/spamassassin/25_uribl.cf
    debug: config: read file //usr/share/spamassassin/30textde.cf
    debug: config: read file //usr/share/spamassassin/30textes.cf
    debug: config: read file //usr/share/spamassassin/30textfr.cf
    debug: config: read file //usr/share/spamassassin/30textit.cf
    debug: config: read file //usr/share/spamassassin/30textnl.cf
    debug: config: read file //usr/share/spamassassin/30textpl.cf
    debug: config: read file //usr/share/spamassassin/30textsk.cf
    debug: config: read file //usr/share/spamassassin/50_scores.cf
    debug: config: read file //usr/share/spamassassin/60_whitelist.cf
    debug: using "//etc/mail/spamassassin" for site rules dir
    debug: config: read file //etc/mail/spamassassin/local.cf
    debug: using "/Users/admin/.spamassassin" for user state dir
    debug: using "/Users/admin/.spamassassin/user_prefs" for user prefs file
    debug: config: read file /Users/admin/.spamassassin/user_prefs
    debug: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from @INC
    debug: failed to load Net::DNS::Resolver: Can't locate Net/DNS.pm in @INC (@INC contains: //lib/perl5/site_perl /System/Library/Perl/5.8.6/darwin-thread-multi-2level /System/Library/Perl/5.8.6 /Library/Perl/5.8.6/darwin-thread-multi-2level /Library/Perl/5.8.6 /Library/Perl /Network/Library/Perl/5.8.6/darwin-thread-multi-2level /Network/Library/Perl/5.8.6 /Network/Library/Perl /System/Library/Perl/Extras/5.8.6/darwin-thread-multi-2level /System/Library/Perl/Extras/5.8.6 /Library/Perl/5.8.1) at /System/Library/Perl/Extras/5.8.6/Mail/SpamAssassin/Plugin/URIDNSBL.pm line 113.
    debug: plugin: registered Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4)
    debug: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from @INC
    debug: plugin: registered Mail::SpamAssassin::Plugin::Hashcash=HASH(0x1ac973c)
    debug: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC
    debug: plugin: registered Mail::SpamAssassin::Plugin::SPF=HASH(0x1a419d8)
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) implements 'parse_config'
    debug: plugin: Mail::SpamAssassin::Plugin::Hashcash=HASH(0x1ac973c) implements 'parse_config'
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) inhibited further callbacks
    config: SpamAssassin failed to parse line, skipping: safe_report 0
    debug: using "/Users/admin/.spamassassin" for user state dir
    debug: bayes: no dbs present, cannot tie DB R/O: /Users/admin/.spamassassin/bayes_toks
    debug: Score set 1 chosen.
    debug: ---- MIME PARSER START ----
    debug: main message type: text/plain
    debug: parsing normal part
    debug: added part, type: text/plain
    debug: ---- MIME PARSER END ----
    debug: bayes: no dbs present, cannot tie DB R/O: /Users/admin/.spamassassin/bayes_toks
    debug: metadata: X-Spam-Relays-Trusted:
    debug: metadata: X-Spam-Relays-Untrusted:
    debug: decoding: no encoding detected
    debug: Loading languages file...
    debug: Language possibly: en,sco
    debug: metadata: X-Languages: en sco
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) implements 'parsed_metadata'
    debug: is Net::DNS::Resolver available? no
    debug: is DNS available? 0
    debug: Running tests for priority: 0
    debug: running header regexp tests; score so far=0
    debug: registering glue method for checkhashcash_doublespend (Mail::SpamAssassin::Plugin::Hashcash=HASH(0x1ac973c))
    debug: registering glue method for checkfor_spf_helopass (Mail::SpamAssassin::Plugin::SPF=HASH(0x1a419d8))
    debug: all '*From' addrs: [email protected]
    debug: registering glue method for checkhashcashvalue (Mail::SpamAssassin::Plugin::Hashcash=HASH(0x1ac973c))
    debug: all '*To' addrs:
    debug: registering glue method for checkfor_spfsoftfail (Mail::SpamAssassin::Plugin::SPF=HASH(0x1a419d8))
    debug: registering glue method for checkfor_spfpass (Mail::SpamAssassin::Plugin::SPF=HASH(0x1a419d8))
    debug: registering glue method for checkfor_spf_helosoftfail (Mail::SpamAssassin::Plugin::SPF=HASH(0x1a419d8))
    debug: registering glue method for checkfor_spf_helofail (Mail::SpamAssassin::Plugin::SPF=HASH(0x1a419d8))
    debug: running body-text per-line regexp tests; score so far=-2.623
    debug: running uri tests; score so far=-2.623
    debug: registering glue method for check_uridnsbl (Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4))
    debug: Razor2 is not available
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) implements 'check_tick'
    debug: running raw-body-text per-line regexp tests; score so far=-2.623
    debug: running full-text regexp tests; score so far=-2.623
    debug: Razor2 is not available
    debug: Current PATH is: /bin:/sbin:/usr/bin:/usr/sbin
    debug: Pyzor is not available: pyzor not found
    debug: DCCifd is not available: no r/w dccifd socket found.
    debug: DCC is not available: no executable dccproc found.
    debug: Running tests for priority: 500
    debug: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x19242e4) implements 'checkpostdnsbl'
    debug: running meta tests; score so far=-2.623
    debug: running header regexp tests; score so far=-1.053
    debug: running body-text per-line regexp tests; score so far=-1.053
    debug: running uri tests; score so far=-1.053
    debug: running raw-body-text per-line regexp tests; score so far=-1.053
    debug: running full-text regexp tests; score so far=-1.053
    debug: Running tests for priority: 1000
    debug: running meta tests; score so far=-1.053
    debug: running header regexp tests; score so far=-1.053
    debug: using "/Users/admin/.spamassassin" for user state dir
    debug: lock: 16898 created /Users/admin/.spamassassin/auto-whitelist.lock.serv3.aaaaaaaaaaaa.com.16898
    debug: lock: 16898 trying to get lock on /Users/admin/.spamassassin/auto-whitelist with 0 retries
    debug: lock: 16898 link to /Users/admin/.spamassassin/auto-whitelist.lock: link ok
    debug: Tie-ing to DB file R/W in /Users/admin/.spamassassin/auto-whitelist
    debug: auto-whitelist (db-based): [email protected]|ip=none scores 0/0
    debug: AWL active, pre-score: -1.053, autolearn score: -1.053, mean: undef, IP: undef
    debug: DB addr list: untie-ing and unlocking.
    debug: DB addr list: file locked, breaking lock.
    debug: unlock: 16898 unlink /Users/admin/.spamassassin/auto-whitelist.lock
    debug: Post AWL score: -1.053
    debug: running body-text per-line regexp tests; score so far=-1.053
    debug: running uri tests; score so far=-1.053
    debug: running raw-body-text per-line regexp tests; score so far=-1.053
    debug: running full-text regexp tests; score so far=-1.053
    debug: is spam? score=-1.053 required=8
    debug: tests=ALLTRUSTED,MISSING_DATE,MISSING_SUBJECT,NO_REALNAME
    debug: subtests=_HAS_MSGID,__MSGID_OK_DIGITS,__MSGID_OK_HOST,__SANE_MSGID,__UNUSABLEMSGID
    lint: 1 issues detected. please rerun with debug enabled for more information.
    serv3:/etc/mail/spamassassin root#

  • Spamassassin hangs Solaris 10 ?

    I'v been running Solaris 10 x86 in two servers over month now and find out that when running Spamassassin 3.0.2 in a zone it hangs/freezes the whole machine (gobal and all non global zones).
    HP Proliant DL360 G3 server just freezes everything after running
    Spamassassin in a non global zone, it might work few hours or few days but then server just dies and does not wake up without power touching power switch. No error logs or anything, does not respond keyboard, etc.
    Dell PowerEdge 750 server worked fine few days but few minutes ago it
    crashed and made self reboot. I found out that there was error messages in a global zone (Spamassassin was running in a non global zone) log file and its says following
    Apr 1 08:50:17 zone3 unix: [ID 836849 kern.notice]
    Apr 1 08:50:17 zone3 ^Mpanic[cpu1]/thread=df5e0400:
    Apr 1 08:50:17 zone3 genunix: [ID 335743 kern.notice] BAD TRAP: type=e (#pf Page fault) rp=da07fa4c addr=9d occurred in module "ip" due to a NULL pointer dereference
    Apr 1 08:50:17 zone3 unix: [ID 100000 kern.notice]
    Apr 1 08:50:17 zone3 unix: [ID 839527 kern.notice] spamc:
    Apr 1 08:50:17 zone3 unix: [ID 753105 kern.notice] #pf Page fault
    Apr 1 08:50:17 zone3 unix: [ID 532287 kern.notice] Bad kernel fault at addr=0x9d
    Apr 1 08:50:17 zone3 unix: [ID 243837 kern.notice] pid=12409, pc=0xfea96647, sp=0xdf3d3180, eflags=0x10202
    Apr 1 08:50:17 zone3 unix: [ID 211416 kern.notice] cr0: 8005003b<pg,wp,ne,et,ts,mp,pe> cr4: 6d8<xmme,fxsr,pge,mce,pse,de>
    Apr 1 08:50:17 zone3 unix: [ID 936844 kern.notice] cr2: 9d cr3: ba12000
    Apr 1 08:50:17 zone3 unix: [ID 537610 kern.notice]      gs: da0701b0 fs: fea30000 es: d66c0160 ds: e0400160
    Apr 1 08:50:17 zone3 unix: [ID 537610 kern.notice]      edi: dd8dd000 esi: 0 ebp: da07fa98 esp: da07fa7c
    Apr 1 08:50:17 zone3 unix: [ID 537610 kern.notice]      ebx: df3d32c0 edx: da38c540 ecx: 0 eax: 81
    Apr 1 08:50:17 zone3 unix: [ID 537610 kern.notice]      trp: e err: 0 eip: fea96647 cs: 158
    Apr 1 08:50:17 zone3 unix: [ID 717149 kern.notice]      efl: 10202 usp: df3d3180 ss: df3d32c0
    Apr 1 08:50:17 zone3 unix: [ID 100000 kern.notice]
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07f9ac unix:die+a7 (e, da07fa4c, 9d, 1)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fa38 unix:trap+f56 (da07fa4c, 9d, 1)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fa4c unix:cmntrap+83 ()
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fa98 ip:tcp_unfuse+2b (df3d32c0)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fb74 ip:tcp_rput_data+4a (df3d3180, dd8dd000,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fb8c ip:tcp_input+39 (df3d3180, dd8dd000,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fbb0 ip:squeue_enter+b5 (d66cfec0, dd8dd000,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fbe8 ip:ip_fanout_tcp+38e (df4da230, dd8dd000,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fc2c ip:ip_wput_local+1bb (df4da230, d9179c44,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fcc8 ip:ip_wput_ire+1436 (df4da230, dd8dd000,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fd20 ip:ip_output+70a (dfb0d740, dd8dd000,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fd64 ip:tcp_send_data+5f9 (dfb0d880, df4da230,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fd84 ip:tcp_xmit_end+88 (dfb0d880)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fd9c ip:tcp_wput_proto+b7 (dfb0d740, d98c65e0,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fdc0 ip:squeue_enter+1bf (d66cfec0, d98c65e0,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fdf0 ip:tcp_wput+1ff (df4da230, d98c65e0)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07fe24 unix:putnext+1b7 (df4da230, d98c65e0)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07ff00 genunix:strput+17f (df5f4300, d98c65e0,)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07ff3c genunix:kstrputmsg+1df (df191480, 0, 0, fff)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07ff74 sockfs:sotpi_shutdown+17d (e016c060, 1)
    Apr 1 08:50:17 zone3 genunix: [ID 353471 kern.notice] da07ff8c sockfs:shutdown+29 (4, 1, 1, da07ffb4, )
    Apr 1 08:50:17 zone3 unix: [ID 100000 kern.notice]
    Apr 1 08:50:17 zone3 genunix: [ID 672855 kern.notice] syncing file systems...
    Apr 1 08:50:17 zone3 genunix: [ID 733762 kern.notice] 6
    Apr 1 08:50:18 zone3 genunix: [ID 904073 kern.notice] done
    Is this a bug in a kernel or something else ? This is annoying, program
    in a non global zone can crash the whole machine :(

    Hi
    I have met same problem as you.
    Do you have solution for it?
    Jan 2 20:14:40 unknown genunix: [ID 335743 kern.notice] BAD TRAP: type=e (#pf Page fault) rp=fffffe800076f910 addr=0 occurred in module "unix" due to a NULL pointer dereference
    Jan 2 20:14:40 unknown unix: [ID 100000 kern.notice]
    Jan 2 20:14:40 unknown unix: [ID 839527 kern.notice] vold:
    Jan 2 20:14:40 unknown unix: [ID 753105 kern.notice] #pf Page fault
    Jan 2 20:14:40 unknown unix: [ID 532287 kern.notice] Bad kernel fault at addr=0x0
    Jan 2 20:14:40 unknown unix: [ID 243837 kern.notice] pid=485, pc=0xfffffffffb820fda, sp=0xfffffe800076f9f8, eflags=0x10203
    Jan 2 20:14:40 unknown unix: [ID 211416 kern.notice] cr0: 8005003b<pg,wp,ne,et,ts,mp,pe> cr4: 6f0<xmme,fxsr,pge,mce,pae,pse>
    Jan 2 20:14:40 unknown unix: [ID 354241 kern.notice] cr2: 0 cr3: 1f4f2000 cr8: c
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      rdi: 0 rsi: fffffe800076fbb0 rdx: d
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      rcx: 1 r8: fffffe80001a3c80 r9: 7
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      rax: 0 rbx: d rbp: fffffe800076fa40
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      r10: 16 r11: 0 r12: c
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      r13: ffffffff820ff608 r14: fffffe800076fbb0 r15: ffffffff81695010
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      fsb: ffffffff80000000 gsb: ffffffff80bd3800 ds: 43
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      es: 43 fs: 0 gs: 1c3
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      trp: e err: 2 rip: fffffffffb820fda
    Jan 2 20:14:40 unknown unix: [ID 592667 kern.notice]      cs: 28 rfl: 10203 rsp: fffffe800076f9f8
    Jan 2 20:14:40 unknown unix: [ID 266532 kern.notice]      ss: 0
    Jan 2 20:14:40 unknown unix: [ID 100000 kern.notice]
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076f820 unix:die+da (fffffe800076f850, 1fbadccbf)
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076f900 unix:trap+5ea ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076f910 unix:cmntrap+11b ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fa40 unix:bcopy+a ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fad0 devfs:dv_find+430 ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076faf0 devfs:devfs_lookup+1f ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fb10 genunix:fop_lookup+18 ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fce0 genunix:lookuppnvp+1bf ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fd50 genunix:lookuppnat+f9 ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fe10 genunix:lookupnameat+e5 ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fe60 genunix:cstatat_getvp+115 ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fec0 genunix:cstatat64_32+49 ()
    Jan 2 20:14:40 unknown genunix: [ID 655072 kern.notice] fffffe800076fed0 genunix:stat64_32+22 ()
    Jan 2 20:14:40 unknown unix: [ID 100000 kern.notice]
    Jan 2 20:14:40 unknown genunix: [ID 672855 kern.notice] syncing file systems...
    Jan 2 20:14:40 unknown genunix: [ID 733762 kern.notice] 54
    Jan 2 20:14:41 unknown genunix: [ID 733762 kern.notice] 17
    Jan 2 20:14:42 unknown genunix: [ID 733762 kern.notice] 1
    Jan 2 20:15:03 unknown last message repeated 20 times
    Jan 2 20:15:04 unknown genunix: [ID 622722 kern.notice] done (not all i/o completed)
    Jan 2 20:15:05 unknown genunix: [ID 111219 kern.notice] dumping to /dev/dsk/c0d0s1, offset 108199936, content: kernel
    Jan 2 20:15:06 unknown genunix: [ID 409368 kern.notice] ^M100% done: 19116 pages dumped, compression ratio 3.42,
    Jan 2 20:15:06 unknown genunix: [ID 851671 kern.notice] dump succeeded
    Jan 2 20:16:23 unknown genunix: [ID 540533 kern.notice] ^MSunOS Release 5.10 Version Generic 64-bit
    Jan 2 20:16:23 unknown genunix: [ID 943906 kern.notice] Copyright 1983-2005 Sun Microsystems, Inc. All rights reserved.

  • Server-side filtering to subfolder for all users (spamassassin)

    Hello,
    I am trying to integrate a 3rd-party spam filter/virus scanner, it is just spamassassin/amavisd-new running on a front-end box that adds an X-Spam-Flag: YES header to the message before passing it on. This works great on our current postfix/cyrus-imap system using individual cyrus sieve server side filters to look for the flag and move the message into the user's spam folder.
    My question is how to do this in a universal way on OCS, I have been reading through the docs and think server-side filters are the answer, but I can't seem to find a way to set up a system-wide filter that will put the incoming message into the recipients' spam subfolder. Does anyone have any clues on this? I think the key here is to somehow be able to use the recipient name as a variable to pass as a parameter to the moveto action, but I can't see a way to do this. Any pointers would be appreciated.

    You can do this in a single system wide rule, but it's undocumented and technically unsupported.
    First of all, checking the spam-flag in a system side Deliver rule is straightforward:
    <condition>
    <attribute tag="xheader" param="X-Spam-Flag"/>
    <operator caseSensitive="no" op="stringequal"/>
    <operand>YES</operand>
    </condition>
    (Checking on the subject is OK too, if you rewrite it through SpamAssassin.)
    Then to move to a folder, you'll need an external PL/SQL action since the full folder name will vary for each user:
    <action>
    <command tag="call"/>
    <parameter>SpamCheck.moveMsg</parameter>
    <parameter>parameter1</parameter>
    <parameter>parameter2</parameter>
    </action>
    Then the tricky part is the Pl/SQL to do the move, using the undocumented es_ga.g_username variable. This is the only way to know which mailbox context you're currently in for the deliver event at the system level. Without this, you need a separate rule for every user. Here's the bare bones of a procedure that would do it.
    procedure moveMsg(p_eventid in integer,
    p_sessionid in integer,
    p_msgobj in mail_message_obj,
    myparam1 in varchar2,
    myparam2 in varchar2,
    p_status out number)
    is
    this_user varchar2(255);
    mList MAIL_MESSAGE_LIST;
    Begin
    this_user := es_ga.g_username;
    mList:=MAIL_MESSAGE_LIST(p_msgobj);
    mail_folder.move_messages(p_sessionid, mList, '/' || es_ga.g_username || '/ServerMove');
    end MoveToSpam;
    You probably want to add some exception handling, etc. to that ;-) More info on the Pl/SQL API in general is in the Mail Application Dev Guide.

Maybe you are looking for

  • Problems using Adobe Creative Suite 6 Design Standard

    Hello, We have installed our creative suite 6 design standard on a PC with Windows 7. From the beginning, we have had different types of problems : 1. Operating problems : our programs stop suddenly without any explanation. Example on Indesign : "Ind

  • Select query generating redo

    Hi I am trying to run a select query in a database which has performance problems and I get the following stats recursive calls     47 db block gets     0 consistent gets     36909 physical reads     203 redo size     205164 bytes sent via SQL*Net to

  • An internal error has occurred x 2

    Have a copy of Fireworks CS4 and the An internal error has occurred now appears twice when I try to run - I guess something has become corrupted. I have updated Fireworks to include the latest fixes and have read this post http://www.nakis-s.info/fir

  • When i plug in my Iphone I am unable to sync any applications..

    When I connect my iphone 3g to itunes and i click on the app tab under my device it is cloudy and i am unable to click any thing.. i have tried deactivating and reactivating my computer and that did nothing.. it actually took my apps away.. this just

  • Product Variant?

    Hello All, I want to maintain Variants for a product in CRM using commpr01, How do i maintain the variants to a product? when i open the commpr01 and select a Product Category and flag material as Configurable, the product Opens with new Tab pages 1.