search for: spamd

Displaying 20 results from an estimated 160 matches for "spamd".

Did you mean: spam
2007 Aug 17
2
Help in starting spamassassin
...some, but I think I am butting up against some Centos specific issues... This is what I am seeing in the maillog: Aug 17 14:39:59 z9m9z sendmail[13082]: l7HIdvGf013082: Milter add: header: X-Spam-Checker-Version: SpamAssassin 3.1.9 (2007-02-13) on\n\tz9m9z.htt-consult.com Aug 17 14:39:59 z9m9z spamd[13032]: spamd: connection from localhost.localdomain [127.0.0.1] at port 40454 Aug 17 14:39:59 z9m9z spamd[13032]: spamd: setuid to root succeeded Aug 17 14:39:59 z9m9z spamd[13032]: spamd: still running as root: user not specified with -u, not found, or set to root, falling back to nobody at /u...
2020 Sep 17
2
dovecot: lmtp: Error: fatal error: failed to reserve page summary memory
Sorry for offtopic, don't know where to ask it after updating from `ubuntu` 18 to 20 started getting this on running golang binary from sieve rules file ``` Sep 17 08:54:00 lonjemail spamd[3231]: spamd: connection from ::1 [::1]:57844 to port 783, fd 5 Sep 17 08:54:00 lonjemail spamd[3231]: spamd: setuid to Debian-exim succeeded Sep 17 08:54:00 lonjemail spamd[3231]: spamd: processing message <CANcP0tbws-r=L8KrTug_NKLk0EuPwo1vKotdpV=Pf95Pxusbww at mail.gmail.com> for Debian-exi...
2006 Feb 21
2
Bug#353868: logcheck-database: no longer ignores "spamd: checking message ..."
Package: logcheck-database Version: 1.2.43a Severity: minor Since last weekend's upgrade of logcheck-database from 1.2.42 to 1.2.43a, logcheck stopped ignoring routine SpamAssassin messages of the form Feb 20 21:36:16 tux64 spamd[4665]: spamd: checking message <20060220190721.0E0B41C5207 at llwb563.servidoresdns.net> for amu:7286 Could you please edit the second pattern in /etc/logcheck/ignore.d.paranoid/spamassassin to allow "checking" as an alternative to "processing"? Thanks! (Incidentally, i...
2007 Oct 29
1
Bug#448510: logcheck-database: revised pattern for spamd
...on: 1.2.63 Severity: normal Tags: patch spamassassin is now reporting Unix domain sockets in the rport field. I'm not exactly sure what changed to cause this to happen; it started after an upgrade whose only remotely relevant package was razor. I think the following pattern in ignore.d.server/spamd will work ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ (spamd|check|re(port|voke))\[[0-9]+\]: (spamd: )?result: [.YN] [ [:digit:]-]+ - ([._[:alnum:],]+ )?scantime=[0-9.]+,size=[0-9]+,(user=[^,]+,uid=[0-9]+,required_score=[0-9.]+,rhost=[._[:alnum:]-]+,raddr=[0-9.]+,rport=[^,]+,)?mid=(<[^[:space:]]+>|\(u...
2014 Aug 11
3
Use postfix and spamd on CentOS 6 - looking for a shortest guide
Hello fellow CentOS-users, on the net there are lots of Spamassassin related HOWTOs - describing how to create a shell script for Postfix and how to install Spamassassin and start its spamd daemon - step by step. Additionally antivirus setups are described... But I have a strong feeling, that this is unneeded on CentOS 6 - because there are already preconfigured stock packages for postfix and spamassassin. So I have installed the both packages and I have configured postfix (it works...
2009 Apr 12
4
auth-master: Permission denied [sigh]
...E20BF2.4090408 at example-send.com> postfix/qmgr[29441]: 60990FA01BA: from=<sender at example-send.com>, \ size=812, nrcpt=1 (queue active) postfix/smtpd[29447]: disconnect from \ IP-ADD-RE-SS.ptr.example-send.com[IP.ADD.RE.SS] Spamassassin processes the message as user 'spam': spamd[4121]: spamd: processing message\ <49E20BF2.4090408 at example-send.com> for spam:653 spamd[4121]: spamd: clean message (3.0/5.0) for spam:653 in 5.2 seconds,\ 793 bytes. spamd[4121]: spamd: result: . 2 - RDNS_DYNAMIC,TVD_SPACE_RATIO \ scantime=5.2,size=793,user=spam,uid=653,required_score...
2020 Oct 08
0
dovecot: lmtp: Error: fatal error: failed to reserve page summary memory
On 17/09/2020 11:20, Roman Vasilyev wrote: > Sorry for offtopic, don't know where to ask it > after updating from `ubuntu` 18 to 20 > started getting this on running golang binary from sieve rules file > ``` > Sep 17 08:54:00 lonjemail spamd[3231]: spamd: connection from ::1 > [::1]:57844 to port 783, fd 5 > Sep 17 08:54:00 lonjemail spamd[3231]: spamd: setuid to Debian-exim > succeeded > Sep 17 08:54:00 lonjemail spamd[3231]: spamd: processing message > <CANcP0tbws-r=L8KrTug_NKLk0EuPwo1vKotdpV=Pf95Pxusbww at mail....
2008 May 15
1
Bug#471936: setting package to logcheck-database logtail logcheck, tagging 473619, tagging 478334, tagging 472368 ...
...devscripts version 2.10.27 # # logcheck (1.2.64) unstable; urgency=low # # * ignore.d.server/dhcp # - Adding dhcp rules for DNS updates by ddns_remove_a() # (closes: #459875, #472368) # - Added dhcp "removed reverse map" rule, which occurs on DHCPRELEASE. # * ignore.d.server/spamd # - deal with socket connections by e.g. evolution (closes: #448510, #473619). # * ignore.d.workstation/kernel # - also ignore loading of R300 microcode (closes: #474606). # * ignore.d.server/spamd # - fix spamd processing message pattern when msgid is unknown; thanks to # Michal ??...
2005 Jun 27
5
sendmail and spamassassin
I have a problem getting spamd and sendmail (both stock CentOS4 rpms) to work together on a couple of smtp relay machines. This is clearly a configuration issue and no doubt revolves around my lack of comprehension of how this is to work. Basically, the setup consists of two frontend public smtp transports that redirect al...
2005 Jan 21
2
Evolution Slowness Fix
Well, I seem to have tracked down what's going on with Evolution and Dovecot. It seems that Evolution has defaulted to checked for spam server side using Spamd on Fedora Core 3 without downloading the mail. It seems that spamd is the culprit in all this as it's trying to analyze pop3 mail without simply downloading all the new mail. I turned off the spam checking option in evolution and the crawling (read 5-10 min) email downloads stopped. I guess I...
2006 Oct 09
0
Bug#392034: spamd: s/SIGCHHLD/SIGCHLD/
Package: logcheck-database Version: 1.2.47 The file /etc/logcheck/ignore.d.server/spamd contains a line ending in SIGCHHLD$, which is an "H" to much. Regards, Michael -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 186 bytes Desc: not available Url : http://lists.alioth.debian.org/piper...
2008 Mar 16
2
Bug#448510: logcheck-database: revised pattern for spamd
# Commit a3169ad6defc5ea28992a786387e345cb91c14a3 tag 448510 pending thanks In article <20071029165738.32481.50847.reportbug__39564.2398893417$1193677404$gmane$org at corn.betterworld.us> you wrote: > spamassassin is now reporting Unix domain sockets in the rport field. I take it you are using --socketpath in /etc/default/spamassassin? > I'm not exactly sure what changed to
2008 Aug 31
0
Bug#474239: marked as done (spamassassin: spamd logcheck file doesn't work with shortcircuit enabled)
Your message dated Sun, 31 Aug 2008 19:32:06 +0000 with message-id <E1KZsec-00064d-FQ at ries.debian.org> and subject line Bug#474239: fixed in logcheck 1.3.0 has caused the Debian Bug report #474239, regarding spamassassin: spamd logcheck file doesn't work with shortcircuit enabled to be marked as done. This means that you claim that the problem has been dealt with. If this is not the case it is now your responsibility to reopen the Bug report if necessary, and/or fix the problem forthwith. (NB: If you are a system ad...
2010 Oct 28
1
heads up - on latest rpmforge perl-NetAddr-IP update and spamassassin 3.3.1 conflict on Centos4
....1 running on Perl version 5.8.8 :-) i noticed on a centos 4 box after doing a manual yum update and getting 2 updated perl packages from rpmforge again, just a heads up as rpmforge has been rock solid for us for years so we are no bashing spamassassin would not restart after the updates.... spamd: Oct 27 22:32:01.340 [27493] warn: netset: cannot include 127.0.0.1/32 as it has already been included spamd: Oct 27 22:32:01.340 [27493] error: spamd: aborting due to add_cidr error spamd: spamd: aborting due to add_cidr error spamassassin: spamd startup failed of course, there was no such net...
2016 Mar 09
4
Setting up public mailboxes - user not found
...er = ldap } verbose_ssl = yes protocol lmtp { mail_plugins = acl sieve } protocol imap { mail_plugins = acl imap_acl } The error I?m getting is that LMTP can?t deliver to office3 at xxx.com because the user could not be found. (I?m using LDAP authentication for the users) Mar 9 19:50:43 mail spamd[21021]: spamd: connection from localhost.localdomain [127.0.0.1]:56531 to port 783, fd 5 Mar 9 19:50:43 mail spamd[21021]: spamd: setuid to Debian-exim succeeded Mar 9 19:50:43 mail spamd[21021]: spamd: checking message <FBFE5FE1-A3C3-4C3D-8BD9-1C2AAC90BE17 at xxx.com> for Debian-exim:107 M...
2016 Nov 08
2
clamd@amavisd fails under systemd
...-u systemctl status spamassassin.service ? spamassassin.service - Spamassassin daemon Loaded: loaded (/usr/lib/systemd/system/spamassassin.service; enabled; vendor preset: disabled) Active: active (running) since Tue 2016-11-08 05:18:04 EST; 50min ago Process: 27412 ExecStart=/usr/bin/spamd --pidfile /var/run/spamd.pid $SPAMDOPTIONS (code=exited, status=0/SUCCESS) Process: 27410 ExecStartPre=/sbin/portrelease spamd (code=exited, status=0/SUCCESS) Main PID: 27417 (/usr/bin/spamd ) CGroup: /system.slice/spamassassin.service ??27417 /usr/bin/spamd --pidfile /var/ru...
2017 Aug 10
5
Centos 7 specific cure for Spamassassin DNS lookup problem
I have the following error message in my /var/log/spamd spf: lookup failed: available_nameservers: No DNS servers available! Having Googled the error message I've found a number of responses which involve patching Perl or Spamassassin or other cures. Before I start changing things I was wondering if there was a Centos 7 specific resolution. Wh...
2005 Mar 31
4
spamassassin - sa-learn
How do I get this set up? spamassassin -D --lint shows me an error... debug: bayes: no dbs present, cannot tie DB R/O: /root/.spamassassin/bayes_toks and with no db present, it doesn't learn. Is there something simple that I'm missing? Craig
2005 Aug 28
2
Feature Request - wild idea - folders for executing programs
...s the message into it. In this case a learner program for the spam filter. The folder would be "write only" and attempting to read the folder would generally look like it was empty. Setup would look like this: executable-folder spam-missed { command = /usr/bin/sa-learn spam user = spamd group = spamd create_folder = yes accounts = * } The "create_folder" command says to add the folder to the users lists whether or not it is physically there. The folder appears even if there is no real folder. If it is "no" then it only exists if there is a real folde...
2020 Oct 13
4
Auro expunge
...= 14 days in, for example. The trash of junk folders, does that physically remove the messages from disk or simply mark them to be removed and some other action needs to be taken? I ask because my mail server crapped out today and I discovered a Junk folder with 490,000 messages in it, and the sa-spamd and mariadb processes died a horrible death. Haven't had time to track down what was going on, but there were definitely messages in that junk folder from 2019 (though, of course, they may have been added within the last 14 days, I can't verify that as my solution was to remove the folder...