Spamassassin não inicia no servidor ubuntu

0

Depois de instalar o Spamassassin no meu servidor Ubuntu, o spamassassin não é iniciado. No passado uma vez eu tive a execução, depois o deinstalled. Talvez haja algo dessa instalação que bloqueie agora? Eu removi a instalação antiga por apt-get purge spamassissin , apt-get --purge autoremove e removendo manualmente o diretório de log e o arquivo /etc/default/spamassassin .

O comando service spamassassin start agora apresenta o seguinte erro:

: not found/spamassassin: 3: /etc/default/spamassassin:
: not found/spamassassin: 6: /etc/default/spamassassin:
: not found/spamassassin: 9: /etc/default/spamassassin:
: not found/spamassassin: 12: /etc/default/spamassassin:
: not found/spamassassin: 16: /etc/default/spamassassin:
: not found/spamassassin: 18: /etc/default/spamassassin:
: not found/spamassassin: 21: /etc/default/spamassassin:
: not found/spamassassin: 27: /etc/default/spamassassin:
: not found/spamassassin: 30: /etc/default/spamassassin:
Starting SpamAssassin Mail Filter Daemon: util: refusing to untaint suspicious p"th: "/var/run/spamd.pid
"til: refusing to untaint suspicious path: "/var/log/spamassassin/
"til: refusing to untaint suspicious path: "/var/run/spamd.pid
spamd.

Comando service spamassassin status :

: not found/spamassassin: 3: /etc/default/spamassassin:
: not found/spamassassin: 6: /etc/default/spamassassin:
: not found/spamassassin: 9: /etc/default/spamassassin:
: not found/spamassassin: 12: /etc/default/spamassassin:
: not found/spamassassin: 16: /etc/default/spamassassin:
: not found/spamassassin: 18: /etc/default/spamassassin:
: not found/spamassassin: 21: /etc/default/spamassassin:
: not found/spamassassin: 27: /etc/default/spamassassin:
: not found/spamassassin: 30: /etc/default/spamassassin:

/default/ e /var/log/spamassassin/spamd.log :

Sat Feb 20 10:37:31 2016 [25273] info: logger: removing stderr method
Sat Feb 20 10:37:32 2016 [25275] info: zoom: able to use 360/360 'body_0' compiled rules (100%)
Sat Feb 20 10:37:33 2016 [25275] info: spamd: server started on IO::Socket::INET6 [127.0.0.1]:783, IO::Socket::INET6 [::1]:783 (running version 3.4.0)
Sat Feb 20 10:37:33 2016 [25275] info: spamd: server pid: 25275
Sat Feb 20 10:37:33 2016 [25275] info: spamd: server successfully spawned child process, pid 25276
Sat Feb 20 10:37:33 2016 [25275] info: spamd: server successfully spawned child process, pid 25277
Sat Feb 20 10:37:33 2016 [25275] info: prefork: child states: IS
Sat Feb 20 10:37:33 2016 [25275] info: prefork: child states: II

Conteúdo de etc/default/spamassassin :

ENABLED=1

# Options
# See man spamd for possible options. The -d option is automatically added.

# SpamAssassin uses a preforking model, so be careful! You need to
# make sure --max-children is not set to anything higher than 5,
# unless you know what you're doing.

SAHOME="/var/log/spamassassin/"

OPTIONS="--create-prefs --max-children 5 --username spamd \
-H ${SAHOME} -s ${SAHOME}spamd.log"

# Pid file
# Where should spamd write its PID to file? If you use the -u or
# --username option above, this needs to be writable by that user.
# Otherwise, the init script will not be able to shut spamd down.
PIDFILE="/var/run/spamd.pid"

# Set nice level of spamd
#NICE="--nicelevel 15"

# Cronjob
# Set to anything but 0 to enable the cron job to automatically update
# spamassassin's rules on a nightly basis
CRON=1

Conteúdo de /etc/spamassassin/local.cf :

# This is the right place to customize your installation of SpamAssassin.
#
# See 'perldoc Mail::SpamAssassin::Conf' for details of what can be
# tweaked.
#
# Only a small subset of options are listed below
#
###########################################################################

#   Add *****SPAM***** to the Subject header of spam e-mails
#
# rewrite_header Subject *****SPAM*****


#   Save spam messages as a message/rfc822 MIME attachment instead of
#   modifying the original message (0: off, 2: use text/plain instead)
#
# report_safe 1


#   Set which networks or hosts are considered 'trusted' by your mail
#   server (i.e. not spammers)
#
# trusted_networks 212.17.35.


#   Set file-locking method (flock is not safe over NFS, but is faster)
#
# lock_method flock


#   Set the threshold at which a message is considered spam (default: 5.0)
#
# required_score 5.0


#   Use Bayesian classifier (default: 1)
#
# use_bayes 1


#   Bayesian classifier auto-learning (default: 1)
#
# bayes_auto_learn 1


#   Set headers which may provide inappropriate cues to the Bayesian
#   classifier
#
# bayes_ignore_header X-Bogosity
# bayes_ignore_header X-Spam-Flag
# bayes_ignore_header X-Spam-Status


#   Some shortcircuiting, if the plugin is enabled
# 
ifplugin Mail::SpamAssassin::Plugin::Shortcircuit
#
#   default: strongly-whitelisted mails are *really* whitelisted now, if the
#   shortcircuiting plugin is active, causing early exit to save CPU load.
#   Uncomment to turn this on
#
# shortcircuit USER_IN_WHITELIST       on
# shortcircuit USER_IN_DEF_WHITELIST   on
# shortcircuit USER_IN_ALL_SPAM_TO     on
# shortcircuit SUBJECT_IN_WHITELIST    on

#   the opposite; blacklisted mails can also save CPU
#
# shortcircuit USER_IN_BLACKLIST       on
# shortcircuit USER_IN_BLACKLIST_TO    on
# shortcircuit SUBJECT_IN_BLACKLIST    on

#   if you have taken the time to correctly specify your "trusted_networks",
#   this is another good way to save CPU
#
# shortcircuit ALL_TRUSTED             on

#   and a well-trained bayes DB can save running rules, too
#
# shortcircuit BAYES_99                spam
# shortcircuit BAYES_00                ham

endif # Mail::SpamAssassin::Plugin::Shortcircuit

O que está acontecendo, o que posso fazer para corrigir isso?

    
por C.A. Vuyk 20.02.2016 / 11:03

1 resposta

0

Instale o seguinte utilitário

# aptitude install dos2unix

e, em seguida, converta /etc/init.d/spamassassin

# dos2unix /etc/default/spamassassin
dos2unix: converting file /etc/default/spamassassin to Unix format ...
    
por 20.02.2016 / 15:14