• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

After Upgrade Plesk 11 to 11.5.30 no spamassassin anymore, please Help

SebastianS

New Pleskian
Hello,

after Upgrade Plesk 11 to 11.5.30 there ist no spamassassin anymore. The Controlpanal shows that Spamassassin is installed.
There ist no spamd Task and no /etc/init.d/psa-spamassasin file, so it could not work.

I'm using Debian 6 und Plesk 11.5.30. I've tried to reinstall psa-spamassasin, it's installed but it does not start, because there ist no Start-Script anymore.

Package: psa-spamassassin
New: yes
State: installed
Automatically installed: no
Version: 11.5.30-debian6.0.build115130724.18
Priority: extra
Section: non-free/net
Maintainer: Parallels <[email protected]>
Uncompressed Size: 303 k
Depends: libc6 (>= 2.7), libsqlite3-0 (>= 3.7.3), libssl0.9.8 (>= 0.9.8m-1),
sw-mariadb-client, psa, plesk-service-node-utilities (>= 11.5.30),
psa-mail-driver-common (>= 11.5.30), spamassassin (>= 3.0.2), spamc,
psa-11.5.30, psa-mail-driver
Description: Parallels Panel v11.5.30 SpamAssassin support
Parallels Panel SpamAssassin spam filter mail handler and utilities.

plesk:/etc/cron.daily# /usr/local/psa/admin/sbin/spammng --enable
update-rc.d: warning: spamassassin start runlevel arguments (2 3 4 5) do not match LSB Default-Start values (none)
update-rc.d: warning: spamassassin stop runlevel arguments (0 1 6) do not match LSB Default-Stop values (0 1 2 3 4 5 6)
plesk:/etc/cron.daily# /usr/local/psa/admin/sbin/spammng --status
is running
plesk:/etc/cron.daily# ps aux | grep spamd
root 12100 0.0 0.0 6076 572 pts/0 S+ 15:33 0:00 grep spamd


please help and sorry for my bad English...
 
Last edited:
Very Funny ... It does not work :

Mail from yesterday:
X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on plesk.XXXXX.XX
X-Spam-Level:
X-Spam-Status: No, score=-101.0 required=7.0 tests=ALL_TRUSTED,HTML_MESSAGE,
T_FRT_CONTACT,URIBL_BLOCKED,USER_IN_WHITELIST autolearn=ham version=3.3.2

Today:
no X-Spam or anything else ... So spamassassin is not working
 
Very Funny ... It does not work :

Thanks :)

OK, I'm not saying that you don't have problems with SpamAssassin. Otherwise you wouldn't be here.

In Plesk 11.5 native SpamAssassin init script and configuration files are used. So if you're looking for init script it would probably be /etc/init.d/spamassassin. spamd (the Plesk one, not the SpamAssassin one which may show just like a perl process) is also gone.

First of all you may want to run # plesk sbin mchk --with-spam
 
I've installed a new Debian 6.0 at a new Server with Plesk 11.5 Spamassassin and Postfix.

spamd is running, but is not scanning any Mail. I've tried mchk --with-spam but it does not Help me.

Spamassassin is enabled in Plesk and running, but not scanning Mails. I think if a new installation didn't work right, an Upgrad couldent also work right.
 
Please post any relevant log entries from /usr/local/psa/var/log/maillog and contents of your /etc/default/spamassassin.
 
Testsystem:

wget -q http://spamassassin.apache.org/gtube/gtube.txt -O - | spamc | grep X-Spam -A2
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on dd4jy.homeip.net
X-Spam-Flag: YES
X-Spam-Level: **************************************************
X-Spam-Status: Yes, score=1000.0 required=7.0 tests=GTUBE,NO_RECEIVED,
NO_RELAYS autolearn=no version=3.3.1
MIME-Version: 1.0

Mainsystem (Upgradesystem)
plesk:~# wget -q http://spamassassin.apache.org/gtube/gtube.txt -O - | spamc | grep X-Spam -A2
X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on plesk.xxxxx.xx
X-Spam-Flag: YES
X-Spam-Level: **************************************************
X-Spam-Status: Yes, score=1000.0 required=7.0 tests=GTUBE,NO_RECEIVED,
NO_RELAYS autolearn=no version=3.3.1
MIME-Version: 1.0

Spamassassin (same at both Systems)
# /etc/default/spamassassin
# Duncan Findlay

# WARNING: please read README.spamd before using.
# There may be security risks.

# Change to one to enable spamd
ENABLED=1

# Options
# See man spamd for possible options. The -d option is automatically added.

# SpamAssassin uses a preforking model, so be careful! You need to
# make sure --max-children is not set to anything higher than 5,
# unless you know what you're doing.

OPTIONS="--nouser-config --username=popuser --daemonize --helper-home-dir=/var/qmail --virtual-config-dir=/var/qmail/mailnames/%d/%l/.spamassassin --create-prefs --max-children=5"

# Pid file
# Where should spamd write its PID to file? If you use the -u or
# --username option above, this needs to be writable by that user.
# Otherwise, the init script will not be able to shut spamd down.
PIDFILE="/var/run/spamd.pid"

# Set nice level of spamd
#NICE="--nicelevel 15"

# Cronjob
# Set to anything but 0 to enable the cron job to automatically update
# spamassassin's rules on a nightly basis
CRON=0


Maillog:
Aug 2 14:30:12 dd4jy postfix/smtpd[2644]: connect from mout.gmx.net[212.227.15.15]
Aug 2 14:30:12 dd4jy postfix/smtpd[2644]: E4A0229EE0: client=mout.gmx.net[212.227.15.15]
Aug 2 14:30:12 dd4jy greylisting filter[2650]: Starting greylisting filter...
Aug 2 14:30:12 dd4jy greylisting filter[2650]: Timeout finished
Aug 2 14:30:13 dd4jy /usr/lib/plesk-9.0/psa-pc-remote[1091]: handlers_stderr: SKIP
Aug 2 14:30:13 dd4jy /usr/lib/plesk-9.0/psa-pc-remote[1091]: SKIP during call 'grey' handler
Aug 2 14:30:13 dd4jy postfix/cleanup[2649]: E4A0229EE0: message-id=<[email protected]>
Aug 2 14:30:13 dd4jy /usr/lib/plesk-9.0/psa-pc-remote[1091]: handlers_stderr: SKIP
Aug 2 14:30:13 dd4jy /usr/lib/plesk-9.0/psa-pc-remote[1091]: SKIP during call 'check-quota' handler
Aug 2 14:30:13 dd4jy postfix/qmgr[2618]: E4A0229EE0: from=<[email protected]>, size=1090, nrcpt=1 (queue active)
Aug 2 14:30:13 dd4jy postfix/smtpd[2644]: disconnect from mout.gmx.net[212.227.15.15]
Aug 2 14:30:13 dd4jy postfix-local[2653]: postfix-local: [email protected], [email protected], dirname=/var/qmail/mailnames
Aug 2 14:30:13 dd4jy postfix/pipe[2652]: E4A0229EE0: to=<[email protected]>, relay=plesk_virtual, delay=0.44, delays=0.32/0.04/0/0.08, dsn=2.0.0, status=sent (delivered via plesk_virtual service)
Aug 2 14:30:13 dd4jy postfix/qmgr[2618]: E4A0229EE0: removed

Mailheader:
Return-Path: <[email protected]>
X-Original-To: [email protected]
Delivered-To: [email protected]
X-No-Auth: unauthenticated sender
X-No-Relay: not in my network
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15])
by localhost (Postfix) with ESMTP id E4A0229EE0
for <[email protected]>; Fri, 2 Aug 2013 14:30:12 +0200 (CEST)
Received: from [192.168.2.200] ([93.129.76.42]) by mail.gmx.com (mrgmx103)
with ESMTPSA (Nemesis) id 0Lngv5-1UPaso0jC3-00hzoM for
<[email protected]>; Fri, 02 Aug 2013 14:30:10 +0200
Message-ID: <[email protected]>
Date: Fri, 02 Aug 2013 14:30:05 +0200
From: Sebastian S <[email protected]>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
MIME-Version: 1.0
To: [email protected]
Subject: test
Content-Type: text/plain; charset=ISO-8859-15; format=flowed
Content-Transfer-Encoding: 7bit
X-Provags-ID: V03:K0:Il09qNzyc8SK2aMyN521um8oNFT88CRvVRP9iA27vTWU4Zt/+Nz
qn64eKRdSfixn01dtPAEwcmeqNO1g21NcfQwN6NCTevFywPZjX+kE3Uu7H1P3DtuxgoBwsU
6VAlk7FfdkPwthwulvpNTnCsNOR7W4CDo7HnlUyzcqGjZkYx65gwCL4Z+OdpBrH8BPTMqec
GyBkx6Iq7ALAgvWszOizA==

Nothing scaned bei Spamassasin ...

Thanks for your Help !
 
Last edited:
Looks like SpamAssassin is working correctly, but isn't enabled on mailnames you are using. You can verify that with the following command (I expect that mailnames you're using will not show up there):

# plesk sbin mail_handlers_control --list | grep spam

If this is true, you need to manually enable SpamAssassin for those mailnames via Panel. Good luck.
 
Yes, thank you very much !

It seems that the upgrade has moved all local spamfilter functiones disabled. Now i've a bit work, must be enable all spamfilter at all email User.

Thanks for your help :)
 
Technically, this shouldn't happen. If you are sure this is the case, remembering how this happened (circumstances, how it can be reliably reproduced) will help Plesk developers prevent such issues in the future.

I'm not sure how it happend, but i could explain what happend.

System: Debian 6, Postfix, Spamassassin, Plesk 11.5.30

- After Upgrade from Plesk 11 to 11.5.30 there was now spamd
- The Reason was, there was no longer a psa-spamassassin init-script and the spamassassin init-script was empty
- I tried reinstalling psa-spamassassin and later spamassassin from the Debian 6 Package
- But there was no init-script for spamassassin, bevor i find a init-script in /usr/share/spamassassin/spamassassin.init.real
- Next i copy the script to /etc/init.d/spamassassin an start the spamd Deamon
- After that spamd was online, but shouldn't work the Reason was because spamassasin was disabled at all local User Mail Accounts
- I've enabled all and since this everything worked fine for me

I hope i could Help other People with same Problem.

Have a nice Weekend and thanks again for your Help :)
 
Back
Top