Link to home
Start Free TrialLog in
Avatar of Goutham
GouthamFlag for India

asked on

How to configure Razor with spamassassin and MailScanner

Dear Sir/Madam:
I have a mailserver running successfully with postfix , MailScanner and spamassassin but still there are spams entering thought to install the Razor downlaoded SDK and agent also installed
my razorconfig files are under /home/indblr/.razor
1.added the following in /etc/MailScanner/spam.assassin.prefs.com
razor_config /home/indblr/.razor/razor-agent.conf
2.also added the following path of razor config files in the /home/indblr/razor-agent.conf
razorhome = /home/indblr/.razor
restarted the mailscanner but i do not see razor working in the /var/logmaillog or in the razor-agent.log
please help me make this working.





Avatar of ai_ja_nai
ai_ja_nai
Flag of Italy image

Avatar of noci
noci

Are you already using the regular updated rules?
If not also check out:

http://wiki.apache.org/spamassassin/RuleUpdates
Avatar of Goutham

ASKER

Sir, I am having regular updated rules , updates are automatically pulled from the cron also checked found the latest rules.
please help
Have you read ai_ja_nai's mail...

After installing razor you need to re-install spamassassin to have spamassassing recognize razor..
is that done?  (Step 3).

The instructions are quite clear to follow.
Other things to consider are anti spam measures like
- Grey listing (quite effective) , implementation is mailer dependant
- using DNS blacklists
- using DomainKeys (rather not SPF).
- tarpitting known offenders

All three above need to be done on the first point of entry from the internet.
Your mailer needs to implement them (exim, postfix and to a lesser extend qmail or courier)


Avatar of Goutham

ASKER

thank you very much , i will re-install the spamassassin and test , sir can you please tell me how to add few domains email accounts to the whitelist of the razor.
Thanks.
Avatar of Goutham

ASKER

downloaded razor sdk  and also agent installed and then created razor config files /etc/mail/spamassassin/.razor added group of postfix ,apache clama to spamassassin and set the rw permissions
added razor
added  razor_config /etc/mail/spamassassin/.razor/razor-agent.conf
added  razorhome = /etc/mail/spamassassin/.razor/

when issued the following command :
spamassassin -D --lint 2>&1 | grep -i Razor
[10310] dbg: diag: module installed: Razor2::Client::Agent, version 2.84
[10310] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC
[10310] dbg: razor2: local tests only, skipping Razor
[10310] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered
[10310] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered
[10310] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf
[10310] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf" for included file
[10310] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf

1.why the razor config is looking for /var/lib/spamassassin/3.002005/updates__spamassassin_org/25_razor2.cf
2. please help me to fix this so that razor works .










You add them to the whitelist of spamassassin, in that case razor is not checked....
Spamassing call razor as a part of it's checking procedures those are skipped when a resolution is allready known
i.e. Backlist = block, whitelist = pass, others is guess (check with rules, razor etc.).
Avatar of Goutham

ASKER

Thanks for the reply ,
I have exactly installed as per the http://razor.sourceforge.net/docs/doc.php?type=text&name=INSTALL
spamassassin -D --lint 2>&1 | grep -i Razor
[10310] dbg: diag: module installed: Razor2::Client::Agent, version 2.84
[10310] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC
with above two  it confirms module is installed and Razor plugin is loading.
but with the following 3rd line it is says skipping
 # 10310] dbg: razor2: local tests only, skipping Razor
also razor config files are located and pointed to /etc/mail/spamassassin/.razor but with the following lines razor plugin is looking for /var/lib/spamassassin/3.002005
10310] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf
[10310] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf" for included file
[10310] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf

Finally i am confused is my insatllation of razorsdk and razor agent is required or not as spamassassin is anyway looking for var/lib/spamassassin/3.002005/updates_spamassassin_org

or shouild i do something , please help








This file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf
contains the trigger rules for spamassassin: It tells How to interpret the output of RAZOR2,
if >50% then add a certain amount to the score ...

These files have no razor config (what server to use etc.) in them.

If you run --lint then you do a syntax check, razor cannot do a syntax check then you need an actual message. Try use supply a valid email to spamassassin.
Or try to report a genuine spam as spam.
Then you should see some razor stuff. like using some engine or so.

Avatar of Goutham

ASKER

Thanks for the reply , please note the following posted complete list of spamassassin -D --lint for your reference , in that it says : [1887] dbg: razor2: local tests only, skipping Razor .
please suggest me how to make the razor2 to work
spamassassin -D --lint
[1887] dbg: logger: adding facilities: all
[1887] dbg: logger: logging level is DBG
[1887] dbg: generic: SpamAssassin version 3.2.5
[1887] dbg: config: score set 0 chosen.
[1887] dbg: util: running in taint mode? yes
[1887] dbg: util: taint mode: deleting unsafe environment variables, resetting PATH
[1887] dbg: util: PATH included '/usr/lib/jvm/java-1.5.0-ibm.x86_64/bin', keeping
[1887] dbg: util: PATH included '/usr/kerberos/sbin', keeping
[1887] dbg: util: PATH included '/usr/kerberos/bin', keeping
[1887] dbg: util: PATH included '/usr/local/sbin', keeping
[1887] dbg: util: PATH included '/usr/local/bin', keeping
[1887] dbg: util: PATH included '/sbin', keeping
[1887] dbg: util: PATH included '/bin', keeping
[1887] dbg: util: PATH included '/usr/sbin', keeping
[1887] dbg: util: PATH included '/usr/bin', keeping
[1887] dbg: util: PATH included '/root/bin', which doesn't exist, dropping
[1887] dbg: util: final PATH set to: /usr/lib/jvm/java-1.5.0-ibm.x86_64/bin:/usr/kerberos/sbin:/usr/kerberos/bin:/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin
[1887] dbg: dns: is Net::DNS::Resolver available? yes
[1887] dbg: dns: Net::DNS version: 0.63
[1887] dbg: diag: perl platform: 5.008008 linux
[1887] dbg: diag: module installed: Digest::SHA1, version 2.10
[1887] dbg: diag: module installed: HTML::Parser, version 3.56
[1887] dbg: diag: module installed: Net::DNS, version 0.63
[1887] dbg: diag: module installed: MIME::Base64, version 3.05
[1887] dbg: diag: module installed: DB_File, version 1.814
[1887] dbg: diag: module installed: Net::SMTP, version 2.31
[1887] dbg: diag: module installed: Mail::SPF, version v2.004
[1887] dbg: diag: module installed: Mail::SPF::Query, version 1.999001
[1887] dbg: diag: module installed: IP::Country::Fast, version 604.001
[1887] dbg: diag: module installed: Razor2::Client::Agent, version 2.84
[1887] dbg: diag: module not installed: Net::Ident ('require' failed)
[1887] dbg: diag: module installed: IO::Socket::INET6, version 2.51
[1887] dbg: diag: module installed: IO::Socket::SSL, version 1.01
[1887] dbg: diag: module installed: Compress::Zlib, version 1.42
[1887] dbg: diag: module installed: Time::HiRes, version 1.68
[1887] dbg: diag: module not installed: Mail::DomainKeys ('require' failed)
[1887] dbg: diag: module not installed: Mail::DKIM ('require' failed)
[1887] dbg: diag: module installed: DBI, version 1.56
[1887] dbg: diag: module installed: Getopt::Long, version 2.35
[1887] dbg: diag: module installed: LWP::UserAgent, version 5.810
[1887] dbg: diag: module installed: HTTP::Date, version 5.810
[1887] dbg: diag: module installed: Archive::Tar, version 1.30
[1887] dbg: diag: module installed: IO::Zlib, version 1.04
[1887] dbg: diag: module installed: Encode::Detect, version 1.00
[1887] dbg: ignore: using a test message to lint rules
[1887] dbg: config: using "/etc/mail/spamassassin" for site rules pre files
[1887] dbg: config: read file /etc/mail/spamassassin/init.pre
[1887] dbg: config: read file /etc/mail/spamassassin/v310.pre
[1887] dbg: config: read file /etc/mail/spamassassin/v312.pre
[1887] dbg: config: read file /etc/mail/spamassassin/v320.pre
[1887] dbg: config: using "/var/lib/spamassassin/3.002005" for sys rules pre files
[1887] dbg: config: using "/var/lib/spamassassin/3.002005" for default rules dir
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org.cf
[1887] dbg: config: using "/etc/mail/spamassassin" for site rules dir
[1887] dbg: config: read file /etc/mail/spamassassin/local.cf
[1887] dbg: config: read file /etc/mail/spamassassin/mailscanner.cf
[1887] dbg: config: using "/root/.spamassassin/user_prefs" for user prefs file
[1887] dbg: config: read file /root/.spamassassin/user_prefs
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDNSBL from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::Hashcash from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::SPF from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::RelayCountry from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC
[1887] dbg: razor2: local tests only, skipping Razor
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC
[1887] dbg: pyzor: local tests only, disabling Pyzor
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from @INC
[1887] dbg: reporter: local tests only, disabling SpamCop
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::WhiteListSubject from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags from @INC
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::RelayCountry, already registered
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::SPF, already registered
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::URIDNSBL, already registered
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::Check from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::HTTPSMismatch from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDetail from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::Bayes from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::BodyEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::DNSEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::HTMLEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::HeaderEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::RelayEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::WLBLEval from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::VBounce from @INC
[1887] dbg: plugin: loading Mail::SpamAssassin::Plugin::ImageInfo from @INC
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::RelayCountry, already registered
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::SPF, already registered
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::URIDNSBL, already registered
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/10_default_prefs.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/10_default_prefs.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/10_default_prefs.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_advance_fee.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_body_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_compensate.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dnsbl_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_drugs.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_dynrdns.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_fake_helo_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_fake_helo_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_fake_helo_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_head_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_html_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_imageinfo.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_meta_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_net_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_phrases.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_porn.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_ratware.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_uri_tests.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/20_vbounce.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/23_bayes.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_accessdb.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_antivirus.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_asn.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dcc.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_dkim.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_domainkeys.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_hashcash.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_pyzor.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_replace.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_spf.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_textcat.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_uribl.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_de.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_fr.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_it.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_nl.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pl.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/30_text_pt_br.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/50_scores.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_awl.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_shortcircuit.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dk.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dkim.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dkim.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_dkim.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_spf.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_spf.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_spf.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_subject.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_subject.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/60_whitelist_subject.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_active.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_removed.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/72_scores.cf
[1887] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf
[1887] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf" for included file
[1887] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/80_additional.cf
[1887] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered
[1887] dbg: rules: __MO_OL_9B90B merged duplicates: __MO_OL_C65FA
[1887] dbg: rules: __XM_OL_22B61 merged duplicates: __XM_OL_A842E
[1887] dbg: rules: __MO_OL_07794 merged duplicates: __MO_OL_8627E __MO_OL_F3B05
[1887] dbg: rules: __JM_REACTOR_DATE merged duplicates: __RATWARE_0_TZ_DATE
[1887] dbg: rules: __XM_OL_07794 merged duplicates: __XM_OL_25340 __XM_OL_3857F __XM_OL_4F240 __XM_OL_58CB5 __XM_OL_6554A __XM_OL_812FF __XM_OL_C65FA __XM_OL_CF0C0 __XM_OL_F475E __XM_OL_F6D01
[1887] dbg: rules: FH_MSGID_01C67 merged duplicates: __MSGID_VGA
[1887] dbg: rules: FS_NEW_SOFT_UPLOAD merged duplicates: HS_SUBJ_NEW_SOFTWARE
[1887] dbg: rules: __FH_HAS_XMSMAIL merged duplicates: __HAS_MSMAIL_PRI
[1887] dbg: rules: __MO_OL_015D5 merged duplicates: __MO_OL_6554A
[1887] dbg: rules: __XM_OL_015D5 merged duplicates: __XM_OL_4BF4C __XM_OL_4EEDB __XM_OL_5B79A __XM_OL_9B90B __XM_OL_ADFF7 __XM_OL_B30D1 __XM_OL_B4B40 __XM_OL_BC7E6 __XM_OL_F3B05 __XM_OL_FF5C8
[1887] dbg: rules: __MO_OL_91287 merged duplicates: __MO_OL_B30D1 __MO_OL_CF0C0
[1887] dbg: rules: KAM_STOCKOTC merged duplicates: KAM_STOCKTIP15 KAM_STOCKTIP20 KAM_STOCKTIP21 KAM_STOCKTIP4 KAM_STOCKTIP6
[1887] dbg: rules: __MO_OL_22B61 merged duplicates: __MO_OL_4F240 __MO_OL_ADFF7
[1887] dbg: rules: __MO_OL_812FF merged duplicates: __MO_OL_BC7E6
[1887] dbg: rules: __MO_OL_25340 merged duplicates: __MO_OL_4EEDB __MO_OL_7533E
[1887] dbg: rules: __MO_OL_58CB5 merged duplicates: __MO_OL_B4B40
[1887] dbg: rules: __DOS_HAS_ANY_URI merged duplicates: __HAS_ANY_URI
[1887] dbg: rules: __XM_OL_C9068 merged duplicates: __XM_OL_EF20B
[1887] dbg: rules: AXB_RCVD_ZOOBSEND merged duplicates: BROKEN_RATWARE_BOM CTYPE_001C_A DEAR_HOMEOWNER DIV_CENTER_A_HREF DRUG_RA_PRICE FM_DDDD_TIMES_2 FM_SEX_HOSTDDDD HG_HORMONE HS_PHARMA_1 HS_UPLOADED_SOFTWARE OEBOUND RCVD_IN_DSBL STOX_RCVD_N_NN_N URIBL_RHS_ABUSE URIBL_RHS_BOGUSMX URIBL_RHS_DSN URIBL_RHS_POST URIBL_RHS_TLD_WHOIS URIBL_RHS_WHOIS URIBL_XS_SURBL URI_L_PHP XMAILER_MIMEOLE_OL_5E7ED XMAILER_MIMEOLE_OL_C7C33 XMAILER_MIMEOLE_OL_D03AB X_LIBRARY YOUR_CRD_RATING
[1887] dbg: rules: __MO_OL_72641 merged duplicates: __MO_OL_A842E
[1887] dbg: rules: __MO_OL_F475E merged duplicates: __MO_OL_FF5C8
[1887] dbg: rules: __MO_OL_4BF4C merged duplicates: __MO_OL_F6D01
[1887] dbg: conf: finish parsing
[1887] dbg: plugin: Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x13096c20) implements 'finish_parsing_end', priority 0
[1887] dbg: replacetags: replacing tags
[1887] dbg: replacetags: done replacing tags
[1887] dbg: bayes: tie-ing to DB file R/O /var/spool/postfix/.spamassassin/bayes_toks
[1887] dbg: bayes: tie-ing to DB file R/O /var/spool/postfix/.spamassassin/bayes_seen
[1887] dbg: bayes: found bayes db version 3
[1887] dbg: bayes: DB journal sync: last sync: 1231815836
[1887] dbg: config: score set 2 chosen.
[1887] dbg: message: main message type: text/plain
[1887] dbg: message: ---- MIME PARSER START ----
[1887] dbg: message: parsing normal part
[1887] dbg: message: ---- MIME PARSER END ----
[1887] dbg: plugin: Mail::SpamAssassin::Plugin::DNSEval=HASH(0x1319f380) implements 'check_start', priority 0
[1887] dbg: plugin: Mail::SpamAssassin::Plugin::Check=HASH(0x1311d120) implements 'check_main', priority 0
[1887] dbg: conf: trusted_networks are not configured; it is recommended that you configure trusted_networks manually
[1887] dbg: metadata: X-Spam-Relays-Trusted:
[1887] dbg: metadata: X-Spam-Relays-Untrusted:
[1887] dbg: metadata: X-Spam-Relays-Internal:
[1887] dbg: metadata: X-Spam-Relays-External:
[1887] dbg: plugin: Mail::SpamAssassin::Plugin::RelayCountry=HASH(0x12f9bb00) implements 'extract_metadata', priority 0
[1887] dbg: metadata: X-Relay-Countries:
[1887] dbg: message: no encoding detected
[1887] dbg: plugin: Mail::SpamAssassin::Plugin::URIDNSBL=HASH(0x12f11700) implements 'parsed_metadata', priority 0
[1887] dbg: plugin: Mail::SpamAssassin::Plugin::RelayCountry=HASH(0x12f9bb00) implements 'parsed_metadata', priority 0
[1887] dbg: dns: is DNS available? 0
[1887] dbg: rules: local tests only, ignoring RBL eval
[1887] dbg: check: running tests for priority: -1000
[1887] dbg: rules: running head tests; score so far=0
[1887] dbg: rules: compiled head tests
[1887] dbg: eval: all '*From' addrs: ignore@compiling.spamassassin.taint.org
[1887] dbg: eval: all '*To' addrs:
[1887] dbg: rules: running body tests; score so far=0
[1887] dbg: rules: compiled body tests
[1887] dbg: rules: running uri tests; score so far=0
[1887] dbg: rules: compiled uri tests
[1887] dbg: rules: running rawbody tests; score so far=0
[1887] dbg: rules: compiled rawbody tests
[1887] dbg: rules: running full tests; score so far=0
[1887] dbg: rules: compiled full tests
[1887] dbg: rules: running meta tests; score so far=0
[1887] dbg: rules: compiled meta tests
[1887] dbg: check: running tests for priority: -950
[1887] dbg: rules: running head tests; score so far=0
[1887] dbg: rules: compiled head tests
[1887] dbg: rules: running body tests; score so far=0
[1887] dbg: rules: compiled body tests
[1887] dbg: rules: running uri tests; score so far=0
[1887] dbg: rules: compiled uri tests
[1887] dbg: rules: running rawbody tests; score so far=0
[1887] dbg: rules: compiled rawbody tests
[1887] dbg: rules: running full tests; score so far=0
[1887] dbg: rules: compiled full tests
[1887] dbg: rules: running meta tests; score so far=0
[1887] dbg: rules: compiled meta tests
[1887] dbg: check: running tests for priority: -900
[1887] dbg: rules: running head tests; score so far=0
[1887] dbg: rules: compiled head tests
[1887] dbg: rules: running body tests; score so far=0
[1887] dbg: rules: compiled body tests
[1887] dbg: rules: running uri tests; score so far=0
[1887] dbg: rules: compiled uri tests
[1887] dbg: rules: running rawbody tests; score so far=0
[1887] dbg: rules: compiled rawbody tests
[1887] dbg: rules: running full tests; score so far=0
[1887] dbg: rules: compiled full tests
[1887] dbg: rules: running meta tests; score so far=0
[1887] dbg: rules: compiled meta tests
[1887] dbg: check: running tests for priority: -400
[1887] dbg: rules: running head tests; score so far=0
[1887] dbg: rules: compiled head tests
[1887] dbg: rules: running body tests; score so far=0
[1887] dbg: rules: compiled body tests
[1887] dbg: rules: running uri tests; score so far=0
[1887] dbg: rules: compiled uri tests
[1887] dbg: plugin: Mail::SpamAssassin::Plugin::WLBLEval=HASH(0x13307f30) implements 'check_wb_list', priority 0
[1887] dbg: bayes: DB journal sync: last sync: 1231815836
[1887] dbg: bayes: corpus size: nspam = 19033, nham = 2405
[1887] dbg: bayes: score = 0.05809446758232
[1887] dbg: bayes: DB journal sync: last sync: 1231815836
[1887] dbg: bayes: untie-ing
[1887] dbg: rules: running rawbody tests; score so far=0
[1887] dbg: rules: compiled rawbody tests
[1887] dbg: rules: running full tests; score so far=0
[1887] dbg: rules: compiled full tests
[1887] dbg: rules: running meta tests; score so far=0
[1887] dbg: rules: compiled meta tests
[1887] dbg: check: running tests for priority: 0
[1887] dbg: rules: running head tests; score so far=0
[1887] dbg: rules: compiled head tests
[1887] dbg: rules: ran header rule __MISSING_REF ======> got hit: "UNSET"
[1887] dbg: rules: ran header rule __MSOE_MID_WRONG_CASE ======> got hit: "
[1887] dbg: rules: Message-Id: "
[1887] dbg: rules: ran header rule MISSING_DATE ======> got hit: "UNSET"
[1887] dbg: rules: ran header rule __MSGID_OK_HOST ======> got hit: "@lint_rules>"
[1887] dbg: rules: ran header rule __MSGID_OK_DIGITS ======> got hit: "1231824109"
[1887] dbg: rules: ran header rule __HAS_MSGID ======> got hit: "<"
[1887] dbg: rules: ran header rule __SANE_MSGID ======> got hit: "<1231824109@lint_rules>
[1887] dbg: rules: "
[1887] dbg: spf: checking to see if the message has a Received-SPF header that we can use
[1887] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks
[1887] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks
[1887] dbg: rules: ran eval rule NO_RELAYS ======> got hit (1)
[1887] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks
[1887] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks
[1887] dbg: spf: cannot get Envelope-From, cannot use SPF
[1887] dbg: spf: def_spf_whitelist_from: could not find useable envelope sender
[1887] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks
[1887] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks
[1887] dbg: spf: already checked for Received-SPF headers, proceeding with DNS based checks
[1887] dbg: rules: ran eval rule __UNUSABLE_MSGID ======> got hit (1)
[1887] dbg: rules: ran eval rule MISSING_HEADERS ======> got hit (1)
[1887] dbg: spf: spf_whitelist_from: could not find useable envelope sender
[1887] dbg: rules: running body tests; score so far=1.5
[1887] dbg: rules: compiled body tests
[1887] dbg: rules: ran body rule __NONEMPTY_BODY ======> got hit: "I"
[1887] dbg: rules: running uri tests; score so far=1.5
[1887] dbg: rules: compiled uri tests
[1887] dbg: eval: stock info total: 0
[1887] dbg: rules: ran eval rule BAYES_20 ======> got hit (1)
[1887] dbg: rules: running rawbody tests; score so far=0.76
[1887] dbg: rules: compiled rawbody tests
[1887] dbg: rules: ran rawbody rule __TVD_BODY ======> got hit: "need"
[1887] dbg: rules: running full tests; score so far=0.76
[1887] dbg: rules: compiled full tests
[1887] dbg: rules: running meta tests; score so far=0.76
[1887] dbg: rules: compiled meta tests
[1887] dbg: check: running tests for priority: 500
[1887] dbg: dns: harvest_dnsbl_queries
[1887] dbg: rules: running head tests; score so far=0.76
[1887] dbg: rules: compiled head tests
[1887] dbg: rules: running body tests; score so far=0.76
[1887] dbg: rules: compiled body tests
[1887] dbg: rules: running uri tests; score so far=0.76
[1887] dbg: rules: compiled uri tests
[1887] dbg: rules: running rawbody tests; score so far=0.76
[1887] dbg: rules: compiled rawbody tests
[1887] dbg: rules: running full tests; score so far=0.76
[1887] dbg: rules: compiled full tests
[1887] dbg: rules: running meta tests; score so far=0.76
[1887] dbg: rules: meta test DIGEST_MULTIPLE has undefined dependency 'DCC_CHECK'
[1887] dbg: rules: compiled meta tests
[1887] dbg: check: running tests for priority: 1000
[1887] dbg: rules: running head tests; score so far=3.235
[1887] dbg: rules: compiled head tests
[1887] dbg: rules: running body tests; score so far=3.235
[1887] dbg: rules: compiled body tests
[1887] dbg: rules: running uri tests; score so far=3.235
[1887] dbg: rules: compiled uri tests
[1887] dbg: rules: running rawbody tests; score so far=3.235
[1887] dbg: rules: compiled rawbody tests
[1887] dbg: rules: running full tests; score so far=3.235
[1887] dbg: rules: compiled full tests
[1887] dbg: rules: running meta tests; score so far=3.235
[1887] dbg: rules: compiled meta tests
[1887] dbg: check: is spam? score=3.235 required=3.5
[1887] dbg: check: tests=BAYES_20,MISSING_DATE,MISSING_HEADERS,MISSING_SUBJECT,NO_RECEIVED,NO_RELAYS
Again:

if you do a  spamassassin --lint test you are not testing spamassassin, but you are testing if the
sa-update rules have SYNTAX errors.  So all you are testing is wether the spamassassing configuration has errors or not.
Well it seems to be ok (just a quick look over the output).

Get some sample of spam (or ham = acceptable mail) and have spam assassin run on it:

spamassassin -D -t <messagefile

this will cause spamassassin to read the messagefile and check if it is spam or not..
Check that output for traces of razor.
Avatar of Goutham

ASKER

Dear sir thanks for the reply , i downloaded the spam.txt file for the testing purpose and issued a following command :
 spamassassin -t -D < spam.txt
Spam detection software, running on the system "parrot.scbpo.com", has
identified this incoming email as possible spam.  The original message
has been attached to this so you can view it (if it isn't spam) or label
similar future email.  If you have any questions, see
y for details.

Content preview:  Even if you have no erectin problems SOFT CIAELIS would help
   you to make BETTER SERX MORE OFTEN! and to bring unimagnable plesure to her.
   Just disolve half a pil under your tongue and get ready for action in 15
  minutes. [...]

Content analysis details:   (30.7 points, 3.5 required)

 pts rule name              description
---- ---------------------- --------------------------------------------------
 0.9 RCVD_IN_PBL            RBL: Received via a relay in Spamhaus PBL
                            [200.121.186.163 listed in zen.spamhaus.org]
 0.9 RCVD_IN_SORBS_DUL      RBL: SORBS: sent directly from dynamic IP address
                            [200.121.186.163 listed in dnsbl.sorbs.net]
 1.5 URIBL_WS_SURBL         Contains an URL listed in the WS SURBL blocklist
                            [URIs: patdcc.com]
 0.5 URIBL_SC_SURBL         Contains an URL listed in the SC SURBL blocklist
                            [URIs: patdcc.com]
 5.0 BAYES_99               BODY: Bayesian spam probability is 99 to 100%
                            [score: 1.0000]
 2.4 HELO_DYNAMIC_IPADDR    Relay HELO'd using suspicious hostname (IP addr
                            1)
 1.3 FRT_VALIUM2            BODY: ReplaceTags: Valium (2)
 0.0 FUZZY_VLIUM            BODY: Attempt to obfuscate words in spam
 1.8 FRT_DISCOUNT           BODY: ReplaceTags: Discount
 0.1 DIET_1                 BODY: Lose Weight Spam
 2.7 FUZZY_MEDICATION       BODY: Attempt to obfuscate words in spam
 1.4 FB_CIALIS_LEO3         BODY: Uses a mis-spelled version of cialis.
 1.6 FRT_VALIUM1            BODY: ReplaceTags: Valium
 0.0 HS_INDEX_PARAM         URI: Link contains a common tracker pattern.
 2.0 FR_ALMOST_VIAG2        RAW: Almost looks like viagra.
 3.5 REPTO_OVERQUOTE_THEBAT The Bat! doesn't do quoting like this
 3.4 FM_MANY_DRUG_WORDS     Lot's of almost drug words
 0.1 RDNS_NONE              Delivered to trusted network by a host with no rDNS
 1.6 AWL                    AWL: From: address is in the auto white-list
----------------------------------------------------------------------
sir please tell me is why the Razor service is not working and how to fix this
Razor works differently...

If many razor users send the same razor checksums to the central servers THEN
after a certain threshold is exceeded all later razor users will get an indication to what extent a message is spam.
Here you have a breakdown off all scoring items.
This is not the DEBUG output, but a breakdown of scoring items...
Isn't there output like before?  
[pid] dbg: xxxxx bla bla
Avatar of Goutham

ASKER

Sir , for your reference i am posting complete test :
spamassassin -t -D < spam.txt
[11360] dbg: rules: running full tests; score so far=27.6755625
[11360] dbg: rules: compiled full tests
[11360] dbg: rules: running meta tests; score so far=27.6755625
[11360] dbg: rules: compiled meta tests
[11360] dbg: plugin: Mail::SpamAssassin::Plugin::AutoLearnThreshold=HASH(0xac0e0c0) implements 'autolearn_discriminator', priority 0
[11360] dbg: learn: auto-learn: currently using scoreset 3, recomputing score based on scoreset 1
[11360] dbg: learn: auto-learn: message score: 27.6755625, computed score for autolearn: 27.95
[11360] dbg: learn: auto-learn? ham=0.1, spam=12, body-points=27.95, head-points=27.95, learned-points=1.2
[11360] dbg: learn: auto-learn? yes, spam (27.95 > 12)
[11360] dbg: learn: initializing learner
[11360] dbg: learn: learning spam
[11360] dbg: eval: all '*From' addrs: LanceLeblanc@0451.com
[11360] dbg: eval: all '*To' addrs: john@calacode.com
[11360] dbg: locker: safe_lock: created /var/spool/postfix/.spamassassin/bayes.mutex
[11360] dbg: locker: safe_lock: trying to get lock on /var/spool/postfix/.spamassassin/bayes with 10 timeout
[11360] dbg: locker: safe_lock: link to /var/spool/postfix/.spamassassin/bayes.mutex: link ok
[11360] dbg: bayes: tie-ing to DB file R/W /var/spool/postfix/.spamassassin/bayes_toks
[11360] dbg: bayes: tie-ing to DB file R/W /var/spool/postfix/.spamassassin/bayes_seen
[11360] dbg: bayes: found bayes db version 3
[11360] dbg: bayes: ef963a976758e29916d51bb7d48eb786c36b0e72@sa_generated already learnt correctly, not learning twice
[11360] dbg: bayes: untie-ing
[11360] dbg: bayes: files locked, now unlocking lock
[11360] dbg: locker: safe_unlock: unlocked /var/spool/postfix/.spamassassin/bayes.mutex
[11360] dbg: learn: initializing learner
[11360] dbg: check: is spam? score=27.676 required=3.5
[11360] dbg: check: tests=AWL,BAYES_50,DIET_1,FB_CIALIS_LEO3,FM_MANY_DRUG_WORDS,FRT_DISCOUNT,FRT_VALIUM1,FRT_VALIUM2,FR_ALMOST_VIAG2,FUZZY_MEDICATION,FUZZY_VLIUM,HELO_DYNAMIC_IPADDR,HS_INDEX_PARAM,RCVD_IN_PBL,RCVD_IN_SORBS_DUL,RDNS_NONE,REPTO_OVERQUOTE_THEBAT,URIBL_SC_SURBL,URIBL_WS_SURBL
[11360] dbg: check: subtests=__CS_WORD,__CT,__CTE,__CT_TEXT_PLAIN,__DOS_DIRECT_TO_MX,__DOS_HAS_ANY_URI,__DOS_HI,__DOS_RCVD_WED,__DOS_SINGLE_EXT_RELAY,__FB_NUM_PERCNT,__FH_HAS_XPRIORITY,__HAS_ANY_URI,__HAS_MSGID,__HAS_RCVD,__HAS_SUBJECT,__HAS_X_MAILER,__LAST_UNTRUSTED_RELAY_NO_AUTH,__MIME_VERSION,__MISSING_REF,__MSGID_OK_DIGITS,__NAKED_TO,__NONEMPTY_BODY,__RCVD_IN_SORBS,__RCVD_IN_ZEN,__RDNS_NONE,__REPTO_OVERQUOTE,__REPTO_QUOTE,__SANE_MSGID,__THEBAT_MUA,__TOCC_EXISTS,__TVD_BODY,__TVD_MIME_ATT_TP,__VA_WORD,__VM_WORD
Received: from localhost by parrot.scbpo.com
        with SpamAssassin (version 3.2.5);
        Thu, 15 Jan 2009 01:26:48 +0530
From: "Lance Leblanc" <LanceLeblanc@0451.com>
To: john@calacode.com
Subject: Your future, pay dirt
Date: Thu, 13 Jul 2006 02:23:54 +0300
Message-Id: <6905858512.20060713022354@0451.com>
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.5 (2008-06-10) on parrot.scbpo.com
X-Spam-Level: ***************************
X-Spam-Status: Yes, score=27.7 required=3.5 tests=AWL,BAYES_50,DIET_1,
        FB_CIALIS_LEO3,FM_MANY_DRUG_WORDS,FRT_DISCOUNT,FRT_VALIUM1,FRT_VALIUM2,
        FR_ALMOST_VIAG2,FUZZY_MEDICATION,FUZZY_VLIUM,HELO_DYNAMIC_IPADDR,
        HS_INDEX_PARAM,RCVD_IN_PBL,RCVD_IN_SORBS_DUL,RDNS_NONE,REPTO_OVERQUOTE_THEBAT,
        URIBL_SC_SURBL,URIBL_WS_SURBL autolearn=unavailable version=3.2.5
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="----------=_496E4380.6B416FB0"

This is a multi-part message in MIME format.

------------=_496E4380.6B416FB0
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: 8bit

Spam detection software, running on the system "parrot.scbpo.com", has
identified this incoming email as possible spam.  The original message
has been attached to this so you can view it (if it isn't spam) or label
similar future email.  If you have any questions, see
y for details.

Content preview:  Even if you have no erectin problems SOFT CIAELIS would help
   you to make BETTER SERX MORE OFTEN! and to bring unimagnable plesure to her.
   Just disolve half a pil under your tongue and get ready for action in 15
  minutes. [...]

Content analysis details:   (27.7 points, 3.5 required)

 pts rule name              description
---- ---------------------- --------------------------------------------------
 0.9 RCVD_IN_PBL            RBL: Received via a relay in Spamhaus PBL
                            [200.121.186.163 listed in zen.spamhaus.org]
 0.9 RCVD_IN_SORBS_DUL      RBL: SORBS: sent directly from dynamic IP address
                            [200.121.186.163 listed in dnsbl.sorbs.net]
 1.5 URIBL_WS_SURBL         Contains an URL listed in the WS SURBL blocklist
                            [URIs: patdcc.com]
 0.5 URIBL_SC_SURBL         Contains an URL listed in the SC SURBL blocklist
                            [URIs: patdcc.com]
 2.4 HELO_DYNAMIC_IPADDR    Relay HELO'd using suspicious hostname (IP addr
                            1)
 1.3 FRT_VALIUM2            BODY: ReplaceTags: Valium (2)
 0.0 FUZZY_VLIUM            BODY: Attempt to obfuscate words in spam
 1.8 FRT_DISCOUNT           BODY: ReplaceTags: Discount
 0.1 DIET_1                 BODY: Lose Weight Spam
 2.7 FUZZY_MEDICATION       BODY: Attempt to obfuscate words in spam
 1.4 FB_CIALIS_LEO3         BODY: Uses a mis-spelled version of cialis.
 1.6 FRT_VALIUM1            BODY: ReplaceTags: Valium
 0.0 HS_INDEX_PARAM         URI: Link contains a common tracker pattern.
 1.2 BAYES_50               BODY: Bayesian spam probability is 40 to 60%
                            [score: 0.5341]
 2.0 FR_ALMOST_VIAG2        RAW: Almost looks like viagra.
 3.5 REPTO_OVERQUOTE_THEBAT The Bat! doesn't do quoting like this
 3.4 FM_MANY_DRUG_WORDS     Lot's of almost drug words
 0.1 RDNS_NONE              Delivered to trusted network by a host with no rDNS
 2.4 AWL                    AWL: From: address is in the auto white-list



------------=_496E4380.6B416FB0
Content-Type: message/rfc822; x-spam-type=original
Content-Description: original message before SpamAssassin
Content-Disposition: inline
Content-Transfer-Encoding: 8bit

Received: from [200.121.186.163] (helo=client-200.121.186.163.speedy.net.pe)
        by newhq.calacode.com with esmtp (Exim 4.60)
        (envelope-from <alma@0451.com>)
        id 1G0qqW-0000zu-4c
        for john@calacode.com; Wed, 12 Jul 2006 19:22:37 -0700
Date: Thu, 13 Jul 2006 02:23:54 +0300
From: "Lance Leblanc" <LanceLeblanc@0451.com>
X-Mailer: The Bat! (v2.11.03) Business
Reply-To: "Lance Leblanc" <LanceLeblanc@0451.com>
X-Priority: 3 (Normal)
Message-ID: <6905858512.20060713022354@0451.com>
To: john@calacode.com
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Subject: Your future, pay dirt
X-UIDL: 1152757358epuszhma1u

Even if you have no erectin problems SOFT CIAELIS
would help you to make BETTER SERX MORE OFTEN!
and to bring  unimagnable plesure to her.

Just disolve half a pil under your tongue
and get ready for action in 15 minutes.

The tests showed that the majority of men
after taking this medic ation were able to have
PERFECT ERXECTION during 36 hours!

VISIT US, AND GET OUR SPECIAL 70% DISC5OUNT OFER!

http://soldsv.patdcc.com/?35293077

Here's that fat loss pill site you asked about, the one I told you with the
amazing Hoodia pills. Hey- if they're good enough for Oprah, then they must be
good enough for us lol ;)

Check the site out and let me know later how they work for you, hope you lose
as many pounds as I did! :)



http://www.mersyn.net/hd/\?52&benningtonbecloud

Hi,

VIAGvRA from 3, 35 $
VALIvUM from 1, 20 $
CIALxIS from 3, 75 $
AMBIvEN

http://www.sidelegani.com





------------=_496E4380.6B416FB0--

Spam detection software, running on the system "parrot.scbpo.com", has
identified this incoming email as possible spam.  The original message
has been attached to this so you can view it (if it isn't spam) or label
similar future email.  If you have any questions, see
y for details.

Content preview:  Even if you have no erectin problems SOFT CIAELIS would help
   you to make BETTER SERX MORE OFTEN! and to bring unimagnable plesure to her.
   Just disolve half a pil under your tongue and get ready for action in 15
  minutes. [...]

Content analysis details:   (27.7 points, 3.5 required)

 pts rule name              description
---- ---------------------- --------------------------------------------------
 0.9 RCVD_IN_PBL            RBL: Received via a relay in Spamhaus PBL
                            [200.121.186.163 listed in zen.spamhaus.org]
 0.9 RCVD_IN_SORBS_DUL      RBL: SORBS: sent directly from dynamic IP address
                            [200.121.186.163 listed in dnsbl.sorbs.net]
 1.5 URIBL_WS_SURBL         Contains an URL listed in the WS SURBL blocklist
                            [URIs: patdcc.com]
 0.5 URIBL_SC_SURBL         Contains an URL listed in the SC SURBL blocklist
                            [URIs: patdcc.com]
 2.4 HELO_DYNAMIC_IPADDR    Relay HELO'd using suspicious hostname (IP addr
                            1)
 1.3 FRT_VALIUM2            BODY: ReplaceTags: Valium (2)
 0.0 FUZZY_VLIUM            BODY: Attempt to obfuscate words in spam
 1.8 FRT_DISCOUNT           BODY: ReplaceTags: Discount
 0.1 DIET_1                 BODY: Lose Weight Spam
 2.7 FUZZY_MEDICATION       BODY: Attempt to obfuscate words in spam
 1.4 FB_CIALIS_LEO3         BODY: Uses a mis-spelled version of cialis.
 1.6 FRT_VALIUM1            BODY: ReplaceTags: Valium
 0.0 HS_INDEX_PARAM         URI: Link contains a common tracker pattern.
 1.2 BAYES_50               BODY: Bayesian spam probability is 40 to 60%
                            [score: 0.5341]
 2.0 FR_ALMOST_VIAG2        RAW: Almost looks like viagra.
 3.5 REPTO_OVERQUOTE_THEBAT The Bat! doesn't do quoting like this
 3.4 FM_MANY_DRUG_WORDS     Lot's of almost drug words
 0.1 RDNS_NONE              Delivered to trusted network by a host with no rDNS
 2.4 AWL                    AWL: From: address is in the auto white-list
You are right you get only part of what I get when running a debug enabled test see attached snippet.
Now with an attachment... (i hope the upload does succeed now).

This file does contain references to razor,
It is the output of your spammessage run through:    spamassassin -t -D <spam.file >t.2 2>&1    (to also capture ALL stderr output).

Question is do you have a private spamassassin setup in the account you run the spamassassin  test under?
In that case that config probably is used, as I also see no reference to the SARE rules (sa_update rules etc).
And it immediately starts with ~27 points on top. Did some output roll off your screen (buffer).

Appearantly the upload failed again, so here it is as a code snippet..??
[27780] dbg: logger: adding facilities: all
[27780] dbg: logger: logging level is DBG
[27780] dbg: generic: SpamAssassin version 3.2.1
[27780] dbg: config: score set 0 chosen.
[27780] dbg: util: running in taint mode? no
[27780] dbg: dns: is Net::DNS::Resolver available? yes
[27780] dbg: dns: Net::DNS version: 0.63
[27780] dbg: config: using "/etc/mail/spamassassin" for site rules pre files
[27780] dbg: config: read file /etc/mail/spamassassin/init.pre
[27780] dbg: config: read file /etc/mail/spamassassin/v310.pre
[27780] dbg: config: read file /etc/mail/spamassassin/v312.pre
[27780] dbg: config: read file /etc/mail/spamassassin/v320.pre
[27780] dbg: config: using "/var/lib/spamassassin/3.002001" for sys rules pre files
[27780] dbg: config: using "/var/lib/spamassassin/3.002001" for default rules dir
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_adult_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_evilnum0_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_evilnum1_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_evilnum2_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_genlsubj0_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_genlsubj_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_genlsubj_eng_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_header0_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_header_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_header_eng_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_highrisk_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_html0_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_html_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_html_eng_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_obfu0_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_obfu_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_oem_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_random_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_ratware_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_specific_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_spoof_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_stocks_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_unsub_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri0_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri1_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri2_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri3_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_whitelist_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sc_top200_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/72_sare_bml_post25x_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_body_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_headers_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_rawbody_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_subject_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_uri_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/99_fvgt_meta_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/99_fvgt_tripwire_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/backhair_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/chickenpox_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/mangled_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org.cf
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/weeds_cf_sare_sa-update_dostech_net.cf
[27780] dbg: config: using "/etc/mail/spamassassin" for site rules dir
[27780] dbg: config: read file /etc/mail/spamassassin/70_zmi_german.cf
[27780] dbg: config: read file /etc/mail/spamassassin/Botnet.cf
[27780] dbg: config: read file /etc/mail/spamassassin/FuzzyOcr.cf
[27780] dbg: config: read file /etc/mail/spamassassin/local.cf
[27780] dbg: config: read file /etc/mail/spamassassin/secrets.cf
[27780] dbg: config: using "/home/nico/.spamassassin" for user state dir
[27780] dbg: config: using "/home/nico/.spamassassin/user_prefs" for user prefs file
[27780] dbg: config: read file /home/nico/.spamassassin/user_prefs
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::Pyzor from @INC
[27780] dbg: pyzor: network tests on, attempting Pyzor
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC
[27780] dbg: razor2: razor2 is available, version 2.82
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::SpamCop from @INC
[27780] dbg: reporter: network tests on, attempting SpamCop
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::AWL from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::AutoLearnThreshold from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::WhiteListSubject from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEHeader from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::ReplaceTags from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::Check from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::HTTPSMismatch from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIDetail from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::Bayes from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::BodyEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::DNSEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::HTMLEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::HeaderEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::MIMEEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::RelayEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::URIEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::WLBLEval from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::VBounce from @INC
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::ImageInfo from @INC
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_adult_cf_sare_sa-update_dostech_net/200705210700.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_adult_cf_sare_sa-update_dostech_net/200705210700.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_adult_cf_sare_sa-update_dostech_net/200705210700.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_bayes_poison_nxm_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_evilnum0_cf_sare_sa-update_dostech_net/200510052000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_evilnum0_cf_sare_sa-update_dostech_net/200510052000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_evilnum0_cf_sare_sa-update_dostech_net/200510052000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_evilnum1_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_evilnum1_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_evilnum1_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_evilnum2_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_evilnum2_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_evilnum2_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/200512270000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/200512270000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_genlsubj0_cf_sare_sa-update_dostech_net/200512270000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_genlsubj_cf_sare_sa-update_dostech_net/200611141600.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_genlsubj_cf_sare_sa-update_dostech_net/200611141600.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_genlsubj_cf_sare_sa-update_dostech_net/200611141600.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_genlsubj_eng_cf_sare_sa-update_dostech_net/200512270000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_genlsubj_eng_cf_sare_sa-update_dostech_net/200512270000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_genlsubj_eng_cf_sare_sa-update_dostech_net/200512270000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_header0_cf_sare_sa-update_dostech_net/200605212000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_header0_cf_sare_sa-update_dostech_net/200605212000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_header0_cf_sare_sa-update_dostech_net/200605212000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_header_cf_sare_sa-update_dostech_net/200510301100.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_header_cf_sare_sa-update_dostech_net/200510301100.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_header_cf_sare_sa-update_dostech_net/200510301100.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_header_eng_cf_sare_sa-update_dostech_net/200605212000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_header_eng_cf_sare_sa-update_dostech_net/200605212000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_header_eng_cf_sare_sa-update_dostech_net/200605212000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_highrisk_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_highrisk_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_highrisk_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_html0_cf_sare_sa-update_dostech_net/200606040500.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_html0_cf_sare_sa-update_dostech_net/200606040500.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_html0_cf_sare_sa-update_dostech_net/200606040500.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_html_cf_sare_sa-update_dostech_net/200606040500.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_html_cf_sare_sa-update_dostech_net/200606040500.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_html_cf_sare_sa-update_dostech_net/200606040500.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_html_eng_cf_sare_sa-update_dostech_net/200606040500.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_html_eng_cf_sare_sa-update_dostech_net/200606040500.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_html_eng_cf_sare_sa-update_dostech_net/200606040500.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_obfu0_cf_sare_sa-update_dostech_net/200706041800.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_obfu0_cf_sare_sa-update_dostech_net/200706041800.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_obfu0_cf_sare_sa-update_dostech_net/200706041800.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_obfu_cf_sare_sa-update_dostech_net/200706050800.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_obfu_cf_sare_sa-update_dostech_net/200706050800.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_obfu_cf_sare_sa-update_dostech_net/200706050800.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_oem_cf_sare_sa-update_dostech_net/200512271200.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_oem_cf_sare_sa-update_dostech_net/200512271200.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_oem_cf_sare_sa-update_dostech_net/200512271200.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_random_cf_sare_sa-update_dostech_net/200512121000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_random_cf_sare_sa-update_dostech_net/200512121000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_random_cf_sare_sa-update_dostech_net/200512121000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_ratware_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_ratware_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_ratware_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_specific_cf_sare_sa-update_dostech_net/200605280300.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_specific_cf_sare_sa-update_dostech_net/200605280300.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_specific_cf_sare_sa-update_dostech_net/200605280300.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_spoof_cf_sare_sa-update_dostech_net/200701151000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_spoof_cf_sare_sa-update_dostech_net/200701151000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_spoof_cf_sare_sa-update_dostech_net/200701151000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_stocks_cf_sare_sa-update_dostech_net/200708181200.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_stocks_cf_sare_sa-update_dostech_net/200708181200.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_stocks_cf_sare_sa-update_dostech_net/200708181200.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_unsub_cf_sare_sa-update_dostech_net/200511121000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_unsub_cf_sare_sa-update_dostech_net/200511121000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_unsub_cf_sare_sa-update_dostech_net/200511121000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_uri0_cf_sare_sa-update_dostech_net/200510042200.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_uri0_cf_sare_sa-update_dostech_net/200510042200.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri0_cf_sare_sa-update_dostech_net/200510042200.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_uri1_cf_sare_sa-update_dostech_net/200510102200.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_uri1_cf_sare_sa-update_dostech_net/200510102200.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri1_cf_sare_sa-update_dostech_net/200510102200.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_uri2_cf_sare_sa-update_dostech_net/200510050800.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_uri2_cf_sare_sa-update_dostech_net/200510050800.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri2_cf_sare_sa-update_dostech_net/200510050800.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_uri3_cf_sare_sa-update_dostech_net/200510042200.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_uri3_cf_sare_sa-update_dostech_net/200510042200.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_uri3_cf_sare_sa-update_dostech_net/200510042200.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sare_whitelist_cf_sare_sa-update_dostech_net/200605160300.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sare_whitelist_cf_sare_sa-update_dostech_net/200605160300.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sare_whitelist_cf_sare_sa-update_dostech_net/200605160300.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/70_sc_top200_cf_sare_sa-update_dostech_net/200801181400.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/70_sc_top200_cf_sare_sa-update_dostech_net/200801181400.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/70_sc_top200_cf_sare_sa-update_dostech_net/200801181400.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/200705210700.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/200705210700.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/72_sare_bml_post25x_cf_sare_sa-update_dostech_net/200705210700.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/200605160300.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/200605160300.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/72_sare_redirect_post3_0_0_cf_sare_sa-update_dostech_net/200605160300.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/88_fvgt_body_cf_sare_sa-update_dostech_net/200611171600.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/88_fvgt_body_cf_sare_sa-update_dostech_net/200611171600.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_body_cf_sare_sa-update_dostech_net/200611171600.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/88_fvgt_headers_cf_sare_sa-update_dostech_net/200701020900.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/88_fvgt_headers_cf_sare_sa-update_dostech_net/200701020900.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_headers_cf_sare_sa-update_dostech_net/200701020900.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/88_fvgt_rawbody_cf_sare_sa-update_dostech_net/200611101600.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/88_fvgt_rawbody_cf_sare_sa-update_dostech_net/200611101600.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_rawbody_cf_sare_sa-update_dostech_net/200611101600.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/88_fvgt_subject_cf_sare_sa-update_dostech_net/200611161700.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/88_fvgt_subject_cf_sare_sa-update_dostech_net/200611161700.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_subject_cf_sare_sa-update_dostech_net/200611161700.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/88_fvgt_uri_cf_sare_sa-update_dostech_net/200611101600.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/88_fvgt_uri_cf_sare_sa-update_dostech_net/200611101600.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/88_fvgt_uri_cf_sare_sa-update_dostech_net/200611101600.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/99_fvgt_meta_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/99_fvgt_meta_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/99_fvgt_meta_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/99_fvgt_tripwire_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/99_sare_fraud_post25x_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/backhair_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/backhair_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/backhair_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/chickenpox_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/chickenpox_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/chickenpox_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/mangled_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/mangled_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/mangled_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/10_default_prefs.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/10_default_prefs.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/10_default_prefs.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_advance_fee.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_advance_fee.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_advance_fee.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_body_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_body_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_body_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_compensate.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_compensate.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_compensate.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_dnsbl_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_dnsbl_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_dnsbl_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_drugs.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_drugs.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_drugs.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_dynrdns.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_dynrdns.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_dynrdns.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_fake_helo_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_fake_helo_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_fake_helo_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_head_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_head_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_head_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_html_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_html_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_html_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_imageinfo.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_imageinfo.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_imageinfo.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_meta_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_meta_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_meta_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_net_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_net_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_net_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_phrases.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_phrases.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_phrases.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_porn.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_porn.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_porn.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_ratware.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_ratware.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_ratware.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_uri_tests.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_uri_tests.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_uri_tests.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_vbounce.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/20_vbounce.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/20_vbounce.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/23_bayes.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/23_bayes.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/23_bayes.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_accessdb.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_accessdb.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_accessdb.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_antivirus.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_antivirus.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_antivirus.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_asn.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_asn.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_asn.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_dcc.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_dcc.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_dcc.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_dkim.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_dkim.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_dkim.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_domainkeys.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_domainkeys.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_domainkeys.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_hashcash.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_hashcash.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_hashcash.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_pyzor.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_pyzor.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_pyzor.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_razor2.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_razor2.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_razor2.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_replace.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_replace.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_replace.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_spf.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_spf.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_spf.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_textcat.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_textcat.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_textcat.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_uribl.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/25_uribl.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/25_uribl.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_de.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_de.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_de.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_fr.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_fr.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_fr.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_it.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_it.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_it.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_nl.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_nl.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_nl.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_pl.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_pl.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_pl.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_pt_br.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_pt_br.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/30_text_pt_br.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/50_scores.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/50_scores.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/50_scores.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_awl.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/60_awl.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_awl.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_shortcircuit.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/60_shortcircuit.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_shortcircuit.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_dk.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_dk.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_dk.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_dkim.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_dkim.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_dkim.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_spf.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_spf.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_spf.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_subject.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_subject.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/60_whitelist_subject.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/72_active.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/72_active.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/72_active.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/72_removed.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/72_removed.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/72_removed.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/72_scores.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/72_scores.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/72_scores.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/updates_spamassassin_org/80_additional.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/updates_spamassassin_org/80_additional.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/updates_spamassassin_org/80_additional.cf
[27780] dbg: config: fixed relative path: /var/lib/spamassassin/3.002001/weeds_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: config: using "/var/lib/spamassassin/3.002001/weeds_cf_sare_sa-update_dostech_net/200506020000.cf" for included file
[27780] dbg: config: read file /var/lib/spamassassin/3.002001/weeds_cf_sare_sa-update_dostech_net/200506020000.cf
[27780] dbg: plugin: loading Mail::SpamAssassin::Plugin::Botnet from @INC
[27780] dbg: Botnet: version 0.8
[27780] dbg: plugin: Mail::SpamAssassin::Plugin::Botnet=HASH(0x92530fc) implements 'parse_config', priority 0
[27780] dbg: Botnet: setting botnet_pass_auth to 0
[27780] dbg: Botnet: setting botnet_pass_trusted to public
[27780] dbg: Botnet: adding ^127\.0\.0\.1$ to botnet_skip_ip
[27780] dbg: Botnet: adding ^10\..*$ to botnet_skip_ip
[27780] dbg: Botnet: adding ^172\.1[6789]\..*$ to botnet_skip_ip
[27780] dbg: Botnet: adding ^172\.2[0-9]\..*$ to botnet_skip_ip
[27780] dbg: Botnet: adding ^172\.3[01]\..*$ to botnet_skip_ip
[27780] dbg: Botnet: adding ^192\.168\..*$ to botnet_skip_ip
[27780] dbg: Botnet: adding ^128\.223\.98\.16$ to botnet_pass_ip
[27780] dbg: Botnet: adding (\.|\A)amazon\.com$ to botnet_pass_domains
[27780] dbg: Botnet: adding (\.|\A)apple\.com$ to botnet_pass_domains
[27780] dbg: Botnet: adding (\.|\A)ebay\.com$ to botnet_pass_domains
[27780] dbg: Botnet: adding (\b|\d).*dsl.*(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)cable(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)catv(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)ddns(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)dhcp(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)dial(-?up)?(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)dip(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)docsis(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)dyn(amic)?(ip)?(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)modem(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)ppp(oe)?(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)res(net|ident(ial)?)?(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)bredband(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)client(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)fixed(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)ip(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)pool(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)static(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)user(\b|\d) to botnet_clientwords
[27780] dbg: Botnet: adding (\b|\d)e?mail(out)?(\b|\d) to botnet_serverwords
[27780] dbg: Botnet: adding (\b|\d)mta(\b|\d) to botnet_serverwords
[27780] dbg: Botnet: adding (\b|\d)mx(pool)?(\b|\d) to botnet_serverwords
[27780] dbg: Botnet: adding (\b|\d)relay(\b|\d) to botnet_serverwords
[27780] dbg: Botnet: adding (\b|\d)smtp(\b|\d) to botnet_serverwords
[27780] dbg: Botnet: adding (\b|\d)exch(ange)?(\b|\d) to botnet_serverwords
[27780] dbg: plugin: loading FuzzyOcr from /usr/lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/Plugin/FuzzyOcr.pm
[27780] dbg: plugin: Mail::SpamAssassin::Plugin::Botnet=HASH(0x92530fc) implements 'parse_config', priority 0
[27780] dbg: plugin: FuzzyOcr=HASH(0x92af118) implements 'parse_config', priority 0
[27780] dbg: rules: __XM_OL_22B61 merged duplicates: __XM_OL_A842E
[27780] dbg: rules: PREVENT_NONDELIVERY merged duplicates: SARE_HEAD_HDR_PREVNDR
[27780] dbg: rules: __ZMIRASSISMUS_45 merged duplicates: __ZMIRASSISMUS_46
[27780] dbg: rules: __SARE_HEAD_HDR_IDKEY merged duplicates: SARE_HEAD_HDR_XIDKEY
[27780] dbg: rules: __JM_REACTOR_DATE merged duplicates: __RATWARE_0_TZ_DATE
[27780] dbg: rules: __FH_YAHOOGROUPS merged duplicates: __SARE_EXIST_XYPROF
[27780] dbg: rules: __XM_OL_07794 merged duplicates: __XM_OL_25340 __XM_OL_3857F __XM_OL_4F240 __XM_OL_58CB5 __XM_OL_6554A __XM_OL_812FF __XM_OL_C65FA __XM_OL_CF0C0 __XM_OL_F475E __XM_OL_F6D01
[27780] dbg: rules: __HTML_IMG_ONLY merged duplicates: __IMG_ONLY
[27780] dbg: rules: FU_UKGEOCITIES merged duplicates: __SARE_SPEC_XX2GEOCIT
[27780] dbg: rules: FB_FAKE_NUMBERS merged duplicates: SARE_OBFU_NUMBERS
[27780] dbg: rules: FH_MSGID_01C67 merged duplicates: __MSGID_VGA
[27780] dbg: rules: FS_NEW_SOFT_UPLOAD merged duplicates: HS_SUBJ_NEW_SOFTWARE
[27780] dbg: rules: __FM_NO_FROM merged duplicates: __SARE_WHITELIST_FLAG
[27780] dbg: rules: __MO_OL_22B61 merged duplicates: __MO_OL_4F240 __MO_OL_ADFF7
[27780] dbg: rules: SARE_SUB_2UNDERSCORES merged duplicates: SARE_SUB_6_FIG_INC SARE_SUB_ACCENT_CHAR SARE_SUB_ACCT_UPD SARE_SUB_ACQUISITION SARE_SUB_ACTION_OB SARE_SUB_ADV_DB SARE_SUB_ADV_SEARCH SARE_SUB_AGING SARE_SUB_AM_MED_DICT SARE_SUB_BETTER SARE_SUB_BETTER_OB1 SARE_SUB_BETTER_OB2 SARE_SUB_BE_HERE SARE_SUB_BIGGER SARE_SUB_BIGGER_OB SARE_SUB_BOOST_OB SARE_SUB_BREAKTHRU_OB SARE_SUB_BRKING_NEWS SARE_SUB_BULK_EMAIL SARE_SUB_BUY_CHEAP SARE_SUB_BUY_OB SARE_SUB_BUY_OB1 SARE_SUB_CALL_NOW SARE_SUB_CARD_BILLED SARE_SUB_CARTRIDGE_OB SARE_SUB_CASINO_OB SARE_SUB_CHANGE_LIFE SARE_SUB_CHARGE_OB SARE_SUB_CHEAP_OB SARE_SUB_CHRISTIAN SARE_SUB_COMMA_LEAD SARE_SUB_COMM_MAILERS SARE_SUB_CONFID_OB SARE_SUB_CONSULTN_OB SARE_SUB_COPYDVD SARE_SUB_DBL_MEDICTN SARE_SUB_DBL_PHARM SARE_SUB_DEBTS_COURT SARE_SUB_DOWNLOAD_OB SARE_SUB_EBAY_OB SARE_SUB_EXCITING_NEW SARE_SUB_EXCL_OB SARE_SUB_EXPIRED SARE_SUB_FOR_WOMEN SARE_SUB_FREE SARE_SUB_FREE_BANG SARE_SUB_GAPPY_3 SARE_SUB_GAPPY_4 SARE_SUB_GAPPY_5 SARE_SUB_GAPPY_6 SARE_SUB_GAPPY_7 SARE_SUB_GAPPY_8 SARE_SUB_GROW_BUSINESS SARE_SUB_HARD_OB SARE_SUB_HOMEOWNER_OB SARE_SUB_INC_ONLINE SARE_SUB_INKJET SARE_SUB_INKJET_OB SARE_SUB_KICKBACK SARE_SUB_LAST_CHANCE SARE_SUB_LEAD_PUNCT SARE_SUB_LETTERS_NUMS SARE_SUB_LONG_SUBJ_140 SARE_SUB_LONG_SUBJ_170 SARE_SUB_LOOKING_FOR SARE_SUB_LOSE_OB SARE_SUB_LOTS_PUNC_21 SARE_SUB_LOTS_PUNC_26 SARE_SUB_MEDICAL_NEWS SARE_SUB_MED_USE SARE_SUB_MENS_HEALTH SARE_SUB_MISC_1 SARE_SUB_MORTGAGE_OB SARE_SUB_MOVE_OB SARE_SUB_MSGSUB SARE_SUB_NOW_TIME SARE_SUB_OBFU_V SARE_SUB_ODDWORD_G SARE_SUB_ODDWORD_I SARE_SUB_ODDWORD_P SARE_SUB_ODDWORD_Q SARE_SUB_ODDWORD_U SARE_SUB_ONLINE_OB SARE_SUB_ORIG_SOFT_OB SARE_SUB_PASSION_OB SARE_SUB_PENIS_OB SARE_SUB_PERFECT SARE_SUB_PERFECTLY SARE_SUB_PHOTOS_OB SARE_SUB_PHYSICIAN SARE_SUB_PHYSICIAN_OB SARE_SUB_PLEASE_OB SARE_SUB_PRICES_CAP SARE_SUB_PRINTER_OB SARE_SUB_PROFILE SARE_SUB_PROVEN_OB SARE_SUB_RAND_LETTRS5 SARE_SUB_RAND_UC SARE_SUB_REAL_OB SARE_SUB_SAVE_PCT SARE_SUB_SAVE_UP_TO SARE_SUB_SION_OB SARE_SUB_SPECIAL_BANG SARE_SUB_STRETCH_MARK SARE_SUB_STRONG SARE_SUB_STRONG_OB SARE_SUB_TAXES SARE_SUB_THOU_CLI SARE_SUB_TION_OB SARE_SUB_TONER SARE_SUB_TONER_OB SARE_SUB_VIDEO_OB SARE_SUB_VIRUSQ SARE_SUB_WEBMASTER SARE_SUB_WEBMASTER2 SARE_SUB_WIN SARE_SUB_WINNER SARE_SUB_YOUNGER_OB SARE_SUB_YOUR_WOMAN
[27780] dbg: rules: __MO_OL_812FF merged duplicates: __MO_OL_BC7E6
[27780] dbg: rules: __SARE_HEAD_FALSE merged duplicates: __SARE_SUB_FALSE
[27780] dbg: rules: __ZMIde_STOCK33 merged duplicates: __ZMIde_STOCK34 __ZMIde_STOCK35 __ZMIde_STOCK36 __ZMIde_STOCK37 __ZMIde_STOCK38 __ZMIde_STOCK39
[27780] dbg: rules: SARE_SUBJ_SLUT merged duplicates: __FPS_SLUT
[27780] dbg: rules: __FR_HTML_HAS_AHREF merged duplicates: __SARE_HTML_HAS_A
[27780] dbg: rules: ZMIde_LOVEGALX1 merged duplicates: __ZMIde_SAMEWOMEN1
[27780] dbg: rules: __FVGT_RAPE merged duplicates: __WORD_RAPED
[27780] dbg: rules: SARE_HTML_URI_OC merged duplicates: SARE_URI_OC
[27780] dbg: rules: SARE_USERAG_BAT merged duplicates: __SARE_HEAD_MAIL_BAT2
[27780] dbg: rules: __XM_OL_C9068 merged duplicates: __XM_OL_EF20B
[27780] dbg: rules: __FH_RCV_53 merged duplicates: __RCVD_53
[27780] dbg: rules: __MO_OL_72641 merged duplicates: __MO_OL_A842E
[27780] dbg: rules: SARE_BOUNDARY_D8 merged duplicates: SARE_FROM_NUM_9DIG SARE_FROM_SPACE2 SARE_FROM_SPAM_CHAR0 SARE_FROM_SPAM_WORD0 SARE_FROM_UK2NET2 SARE_HEAD_DATE18 SARE_HEAD_HDR_XACWGHT SARE_HEAD_HDR_XAUTOGN SARE_HEAD_HDR_XCONTAC SARE_HEAD_HDR_XENVID SARE_HEAD_HDR_XMCAVTP SARE_HEAD_HDR_XMLFILT SARE_HELO_MAIL SARE_MSGID_2KDD SARE_MSGID_DBL_AT SARE_MSGID_EMPTY SARE_MSGID_LONG35 SARE_MSGID_LONG55 SARE_MSGID_LONG65 SARE_MSGID_LONG75 SARE_MULT_RATW_02 SARE_MULT_VIA_FWCATS SARE_OBFU_AFFORD SARE_OBFU_AMP SARE_OBFU_BETTER_SUB SARE_OBFU_CARTRDGE_SUB SARE_OBFU_CIALIS SARE_OBFU_OBLIGATION SARE_OBFU_SEX_SPL SARE_OBFU_TBL_05 SARE_RECV_IP_064080 SARE_RECV_IP_066114b SARE_RECV_IP_071004246 SARE_RECV_ISWEST SARE_RECV_SPAM_DOMN3 SARE_RECV_SPAM_DOMN81 SARE_RECV_SPAM_NAME0 SARE_RECV_SUSP_3 SARE_REPLY_SPAMWORD0 SARE_TOCC_BCC_MANY SARE_TOCC_COMBO1 SARE_URI_AFF_DIG SARE_URI_CAMPAIGNID SARE_URI_CASINO SARE_URI_DIG_LET_PIC SARE_URI_H0 SARE_URI_HOUSE SARE_URI_IPPORT3333 SARE_URI_MIXED_CASE SARE_URI_MRTG SARE_URI_NUMASP8 SARE_URI_NUM_SUBDOM SARE_URI_P8 SARE_URI_PERV SARE_URI_PORTD4 SARE_URI_REFID2 SARE_URI_REFID3 SARE_URI_SIXCAPS SARE_URI_SQUARE SARE_URI_SUCCEZZ SARE_USERAG_Dig SARE_XMAIL_XMAIL
[27780] dbg: rules: __MO_OL_4BF4C merged duplicates: __MO_OL_F6D01
[27780] dbg: rules: __MO_OL_9B90B merged duplicates: __MO_OL_C65FA
[27780] dbg: rules: __MO_OL_07794 merged duplicates: __MO_OL_8627E __MO_OL_F3B05
[27780] dbg: rules: SARE_SPOOF_COM2OTH merged duplicates: SPOOF_COM2COM
[27780] dbg: rules: ZMIde_SEXUALEXPL1 merged duplicates: __ZMIde_SAMEWOMEN4
[27780] dbg: rules: SARE_HEAD_HDR_XRMDTXT merged duplicates: SARE_HEAD_HDR_AUTSUBD __SARE_HEAD_HDR_RMDB
[27780] dbg: rules: __FH_FRM_53 merged duplicates: __FROM_53
[27780] dbg: rules: __HAS_XMAILER merged duplicates: __HAS_X_MAILER
[27780] dbg: rules: FH_HELO_GMAILSMTP merged duplicates: SARE_HELO_GMAILSMTP
[27780] dbg: rules: __FH_HAS_XMSMAIL merged duplicates: __HAS_MSMAIL_PRI
[27780] dbg: rules: KAM_STOCKOTC merged duplicates: KAM_STOCKTIP15 KAM_STOCKTIP20 KAM_STOCKTIP21 KAM_STOCKTIP4 KAM_STOCKTIP6
[27780] dbg: rules: __XM_OL_015D5 merged duplicates: __XM_OL_4BF4C __XM_OL_4EEDB __XM_OL_5B79A __XM_OL_9B90B __XM_OL_ADFF7 __XM_OL_B30D1 __XM_OL_B4B40 __XM_OL_BC7E6 __XM_OL_F3B05 __XM_OL_FF5C8
[27780] dbg: rules: __MO_OL_91287 merged duplicates: __MO_OL_B30D1 __MO_OL_CF0C0
[27780] dbg: rules: __MO_OL_015D5 merged duplicates: __MO_OL_6554A
[27780] dbg: rules: __MO_OL_25340 merged duplicates: __MO_OL_4EEDB __MO_OL_7533E
[27780] dbg: rules: __MO_OL_58CB5 merged duplicates: __MO_OL_B4B40
[27780] dbg: rules: __DOS_HAS_ANY_URI merged duplicates: __HAS_ANY_URI __SARE_URI_ANY
[27780] dbg: rules: __SARE_HEAD_HDR_XGMXAV merged duplicates: SARE_HEAD_HDR_XGMXAV
[27780] dbg: rules: __FR_HTML_HAS_IMG merged duplicates: __SARE_HTML_HAS_IMG
[27780] dbg: rules: SARE_FROM_SPAM_NAME2A merged duplicates: SARE_HTML_ALT_WAIT1 SARE_HTML_ALT_WAIT2 SARE_HTML_A_NULL SARE_HTML_BADOPEN SARE_HTML_BAD_FG_CLR SARE_HTML_COLOR_NWHT3 SARE_HTML_FONT_INVIS2 SARE_HTML_FSIZE_1ALL SARE_HTML_GIF_DIM SARE_HTML_H2_CLK SARE_HTML_HTML_AFTER SARE_HTML_INV_TAGA SARE_HTML_JSCRIPT_ENC SARE_HTML_JVS_HREF SARE_HTML_MANY_BR10 SARE_HTML_NO_BODY SARE_HTML_NO_HTML1 SARE_HTML_P_JUSTIFY SARE_HTML_URI_2SLASH SARE_HTML_URI_AXEL SARE_HTML_URI_BADQRY SARE_HTML_URI_BUG SARE_HTML_URI_FORMPHP SARE_HTML_URI_HREF SARE_HTML_URI_MANYP2 SARE_HTML_URI_MANYP3 SARE_HTML_URI_NUMPHP3 SARE_HTML_URI_OBFU4 SARE_HTML_URI_OBFU4a SARE_HTML_URI_OPTPHP SARE_HTML_URI_REFID SARE_HTML_URI_RID SARE_HTML_URI_RM SARE_HTML_USL_MULT
[27780] dbg: rules: AXB_RCVD_ZOOBSEND merged duplicates: BROKEN_RATWARE_BOM CTYPE_001C_A DEAR_HOMEOWNER DIV_CENTER_A_HREF DRUG_RA_PRICE FM_DDDD_TIMES_2 FM_SEX_HOSTDDDD HG_HORMONE HS_PHARMA_1 HS_UPLOADED_SOFTWARE OEBOUND RCVD_IN_DSBL STOX_RCVD_N_NN_N URIBL_RHS_ABUSE URIBL_RHS_BOGUSMX URIBL_RHS_DSN URIBL_RHS_POST URIBL_RHS_TLD_WHOIS URIBL_RHS_WHOIS URIBL_XS_SURBL URI_L_PHP XMAILER_MIMEOLE_OL_5E7ED XMAILER_MIMEOLE_OL_C7C33 XMAILER_MIMEOLE_OL_D03AB X_LIBRARY YOUR_CRD_RATING
[27780] dbg: rules: ZMIde_SEXUALEXPL3 merged duplicates: __ZMIde_SAMEWOMEN9
[27780] dbg: rules: ZMIvirSobY_SUB32 merged duplicates: ZMIvirSobY_SUB41 ZMIvirSobY_SUB42
[27780] dbg: rules: FUZZY_OCR_CORRUPT_IMG merged duplicates: FUZZY_OCR_KNOWN_HASH FUZZY_OCR_WRONG_CTYPE
[27780] dbg: rules: __MO_OL_F475E merged duplicates: __MO_OL_FF5C8
[27780] dbg: conf: finish parsing
[27780] dbg: plugin: Mail::SpamAssassin::Plugin::ReplaceTags=HASH(0x8d57828) implements 'finish_parsing_end', priority 0
[27780] dbg: replacetags: replacing tags
[27780] dbg: replacetags: done replacing tags
[27780] dbg: config: using "/home/nico/.spamassassin" for user state dir
[27780] dbg: bayes: tie-ing to DB file R/O /home/nico/.spamassassin/bayes_toks
[27780] dbg: bayes: tie-ing to DB file R/O /home/nico/.spamassassin/bayes_seen
[27780] dbg: bayes: found bayes db version 3
[27780] dbg: bayes: DB journal sync: last sync: 0
[27780] dbg: config: using "/home/nico/.spamassassin" for user state dir
[27780] dbg: bayes: not available for scanning, only 1 spam(s) in bayes DB < 200
[27780] dbg: bayes: untie-ing
[27780] dbg: config: score set 1 chosen.
[27780] dbg: message: main message type: text/plain
[27780] dbg: plugin: Mail::SpamAssassin::Plugin::DNSEval=HASH(0x8dd3758) implements 'check_start', priority 0
[27780] dbg: bayes: tie-ing to DB file R/O /home/nico/.spamassassin/bayes_toks
[27780] dbg: bayes: tie-ing to DB file R/O /home/nico/.spamassassin/bayes_seen
[27780] dbg: bayes: found bayes db version 3
[27780] dbg: bayes: DB journal sync: last sync: 0
[27780] dbg: bayes: not available for scanning, only 1 spam(s) in bayes DB < 200
[27780] dbg: bayes: untie-ing
[27780] dbg: plugin: Mail::SpamAssassin::Plugin::Check=HASH(0x8d99760) implements 'check_main', priority 0
[27780] dbg: conf: trusted_networks are not configured; it is recommended that you configure trusted_networks manually
[27780] dbg: received-header: parsed as [ ip=200.121.186.163 rdns= helo=client-200.121.186.163.speedy.net.pe by=newhq.calacode.com ident= envfrom=alma@0451.com intl=0 id=1G0qqW-0000zu-4c auth= msa=0 ]
[27780] dbg: received-header: do not trust any hosts from here on
[27780] dbg: received-header: relay 200.121.186.163 trusted? no internal? no msa? no
[27780] dbg: metadata: X-Spam-Relays-Trusted: 
[27780] dbg: metadata: X-Spam-Relays-Untrusted: [ ip=200.121.186.163 rdns= helo=client-200.121.186.163.speedy.net.pe by=newhq.calacode.com ident= envfrom=alma@0451.com intl=0 id=1G0qqW-0000zu-4c auth= msa=0 ]
[27780] dbg: metadata: X-Spam-Relays-Internal: 
[27780] dbg: metadata: X-Spam-Relays-External: [ ip=200.121.186.163 rdns= helo=client-200.121.186.163.speedy.net.pe by=newhq.calacode.com ident= envfrom=alma@0451.com intl=0 id=1G0qqW-0000zu-4c auth= msa=0 ]
[27780] dbg: message: ---- MIME PARSER START ----
[27780] dbg: message: parsing normal part
[27780] dbg: message: ---- MIME PARSER END ----
[27780] dbg: message: decoding other encoding type (7bit), ignoring
[27780] dbg: dns: is_dns_available() last checked 1231966906 seconds ago; re-checking
[27780] dbg: dns: name server: 192.168.6.1, LocalAddr: 0.0.0.0
[27780] dbg: dns: testing resolver nameservers: 192.168.6.1
[27780] dbg: dns: trying (3) intel.com...
[27780] dbg: dns: looking up NS for 'intel.com'
[27780] dbg: dns: NS lookup of intel.com using 192.168.6.1 succeeded => DNS available (set dns_available to override)
[27780] dbg: dns: is DNS available? 1
[27780] dbg: dns: checking RBL sa-other.bondedsender.org., set bsp-untrusted
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 
[27780] dbg: dns: checking RBL plus.bondedsender.org., set ssc-firsttrusted
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS A query for 163.186.121.200.plus.bondedsender.org. in background
[27780] dbg: dns: checking RBL combined.njabl.org., set njabl
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS A query for 163.186.121.200.combined.njabl.org. in background
[27780] dbg: dns: checking RBL bl.spamcop.net., set spamcop
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS TXT query for 163.186.121.200.bl.spamcop.net. in background
[27780] dbg: dns: _check_rbl_addresses RBL rhsbl.ahbl.org., set ahbl
[27780] dbg: dns: launching DNS A query for 0451.com.rhsbl.ahbl.org. in background
[27780] dbg: dns: checking A and MX for host 0451.com
[27780] dbg: dns: launching DNS A query for 0451.com in background
[27780] dbg: dns: launching DNS MX query for 0451.com in background
[27780] dbg: dns: checking RBL zen.spamhaus.org., set zen-lastexternal
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS A query for 163.186.121.200.zen.spamhaus.org. in background
[27780] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs-lastexternal
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS A query for 163.186.121.200.dnsbl.sorbs.net. in background
[27780] dbg: dns: checking RBL dnsbl.sorbs.net., set sorbs
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: checking RBL zen.spamhaus.org., set zen-lastexternal
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: checking RBL list.dnswl.org., set dnswl-firsttrusted
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS A query for 163.186.121.200.list.dnswl.org. in background
[27780] dbg: dns: checking RBL sa-accredit.habeas.com., set habeas-firsttrusted
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS A query for 163.186.121.200.sa-accredit.habeas.com. in background
[27780] dbg: dns: checking RBL sa-trusted.bondedsender.org., set bsp-firsttrusted
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS TXT query for 163.186.121.200.sa-trusted.bondedsender.org. in background
[27780] dbg: dns: checking RBL zen.spamhaus.org., set zen
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: _check_rbl_addresses RBL bl.open-whois.org., set openwhois
[27780] dbg: dns: launching DNS A query for 0451.com.bl.open-whois.org. in background
[27780] dbg: dns: _check_rbl_addresses RBL fulldom.rfc-ignorant.org., set rfci_envfrom
[27780] dbg: dns: launching DNS A query for 0451.com.fulldom.rfc-ignorant.org. in background
[27780] dbg: dns: checking RBL iadb.isipp.com., set iadb-firsttrusted
[27780] dbg: dns: IPs found: full-external: 200.121.186.163 untrusted: 200.121.186.163 originating: 
[27780] dbg: dns: only inspecting the following IPs: 200.121.186.163
[27780] dbg: dns: launching DNS A query for 163.186.121.200.iadb.isipp.com. in background
[27780] dbg: check: running tests for priority: -1000
[27780] dbg: rules: running head tests; score so far=0
[27780] dbg: rules: compiled head tests
[27780] dbg: eval: all '*From' addrs: LanceLeblanc@0451.com alma@0451.com
[27780] dbg: eval: all '*To' addrs: john@calacode.com
[27780] dbg: rules: running body tests; score so far=0
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: running uri tests; score so far=0
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: running rawbody tests; score so far=0
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: running full tests; score so far=0
[27780] dbg: rules: compiled full tests
[27780] dbg: rules: running meta tests; score so far=0
[27780] dbg: rules: compiled meta tests
[27780] dbg: check: running tests for priority: -950
[27780] dbg: rules: running head tests; score so far=0
[27780] dbg: rules: compiled head tests
[27780] dbg: rules: running body tests; score so far=0
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: running uri tests; score so far=0
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: running rawbody tests; score so far=0
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: running full tests; score so far=0
[27780] dbg: rules: compiled full tests
[27780] dbg: rules: running meta tests; score so far=0
[27780] dbg: rules: compiled meta tests
[27780] dbg: check: running tests for priority: -900
[27780] dbg: rules: running head tests; score so far=0
[27780] dbg: rules: compiled head tests
[27780] dbg: rules: running body tests; score so far=0
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: running uri tests; score so far=0
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: running rawbody tests; score so far=0
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: running full tests; score so far=0
[27780] dbg: rules: compiled full tests
[27780] dbg: rules: running meta tests; score so far=0
[27780] dbg: rules: compiled meta tests
[27780] dbg: check: running tests for priority: -400
[27780] dbg: rules: running head tests; score so far=0
[27780] dbg: rules: compiled head tests
[27780] dbg: rules: running body tests; score so far=0
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: running uri tests; score so far=0
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: running rawbody tests; score so far=0
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: running full tests; score so far=0
[27780] dbg: rules: compiled full tests
[27780] dbg: rules: running meta tests; score so far=0
[27780] dbg: rules: compiled meta tests
[27780] dbg: check: running tests for priority: 0
[27780] dbg: rules: running head tests; score so far=0
[27780] dbg: rules: compiled head tests
[27780] dbg: rules: ran header rule __RDNS_NONE ======> got hit: "[ ip=200.121.186.163 rdns= "
[27780] dbg: rules: ran header rule HELO_DYNAMIC_IPADDR ======> got hit: "[ ip=200.121.186.163 rdns= helo=client-200.121.186.163.speedy.net.pe by=newhq.calacode.com ident= envfrom=alma@0451.com intl=0 id=1G0qqW-0000zu-4c auth= "
[27780] dbg: rules: ran header rule __LAST_UNTRUSTED_RELAY_NO_AUTH ======> got hit: "[ ip=200.121.186.163 rdns= helo=client-200.121.186.163.speedy.net.pe by=newhq.calacode.com ident= envfrom=alma@0451.com intl=0 id=1G0qqW-0000zu-4c auth= "
[27780] dbg: rules: ran header rule __TOCC_EXISTS ======> got hit: "j"
[27780] dbg: rules: ran header rule __FM_NO_FROM ======> got hit: """
[27780] dbg: rules: ran header rule __REPTO_QUOTE ======> got hit: ""Lance Leblanc" <"
[27780] dbg: rules: ran header rule __REPTO_OVERQUOTE ======> got hit: ""Lance Leblanc" <"
[27780] dbg: rules: ran header rule __DOS_SINGLE_EXT_RELAY ======> got hit: "[ ip=200.121.186.163 rdns= helo=client-200.121.186.163.speedy.net.pe by=newhq.calacode.com ident= envfrom=alma@0451.com intl=0 id=1G0qqW-0000zu-4c auth= msa=0 ]"
[27780] dbg: rules: ran header rule __ZMISOBER_P_PRIO ======> got hit: "3 "
[27780] dbg: rules: ran header rule __FH_HAS_XPRIORITY ======> got hit: "3"
[27780] dbg: rules: ran header rule __MSGID_OK_DIGITS ======> got hit: "6905858512"
[27780] dbg: rules: ran header rule __HAS_SUBJECT ======> got hit: "Y"
[27780] dbg: rules: ran header rule __CT_TEXT_PLAIN ======> got hit: "text/plain"
[27780] dbg: rules: ran header rule __CT ======> got hit: "t"
[27780] dbg: rules: ran header rule __MISSING_REF ======> got hit: "UNSET"
[27780] dbg: rules: ran header rule __NAKED_TO ======> got hit: "john@calacode.com"
[27780] dbg: rules: ran header rule __FM_NO_TO ======> got hit: "j"
[27780] dbg: rules: ran header rule __MIME_VERSION ======> got hit: "1"
[27780] dbg: rules: ran header rule __HAS_XMAILER ======> got hit: "T"
[27780] dbg: rules: ran header rule __THEBAT_MUA ======> got hit: "The Bat!"
[27780] dbg: rules: ran header rule __SARE_HEAD_MIME_VALID ======> got hit: "1.0"
[27780] dbg: rules: ran header rule __BOTNET_NOTRUST ======> got hit: "negative match"
[27780] dbg: rules: ran header rule __DOS_RCVD_WED ======> got hit: " Wed, "
[27780] dbg: rules: ran header rule __HAS_RCVD ======> got hit: "f"
[27780] dbg: rules: ran header rule __HAS_MSGID ======> got hit: "<"
[27780] dbg: rules: ran header rule __SANE_MSGID ======> got hit: "<6905858512.20060713022354@0451.com>
[27780] dbg: rules: "
[27780] dbg: rules: ran header rule __CTE ======> got hit: "7"
[27780] dbg: Botnet: starting
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay didn't find RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: sender 'alma@0451.com'
[27780] dbg: Botnet: hit (baddns,client,ipinhostname,clientwords)
[27780] dbg: rules: ran eval rule BOTNET ======> got hit (1)
[27780] dbg: Botnet: checking IPINHOSTNAME
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay good RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: IPINHOSTNAME hit
[27780] dbg: rules: ran eval rule BOTNET_IPINHOSTNAME ======> got hit (1)
[27780] dbg: Botnet: checking BADDNS
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay good RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: BADDNS hit
[27780] dbg: rules: ran eval rule BOTNET_BADDNS ======> got hit (1)
[27780] dbg: Botnet: checking for CLIENT
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay good RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: CLIENT hit (ipinhostname,clientwords)
[27780] dbg: rules: ran eval rule BOTNET_CLIENT ======> got hit (1)
[27780] dbg: Botnet: checking for SOHO server
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay good RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: EnvelopeFrom is alma@0451.com
[27780] dbg: Botnet: mail domain is 0451.com
[27780] dbg: Botnet: SOHO miss
[27780] dbg: Botnet: checking NORDNS
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay good RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: NORDNS miss
[27780] dbg: Botnet: checking CLIENTWORDS
[27780] dbg: Botnet: client words regexp is((\b|\d).*dsl.*(\b|\d))|((\b|\d)cable(\b|\d))|((\b|\d)catv(\b|\d))|((\b|\d)ddns(\b|\d))|((\b|\d)dhcp(\b|\d))|((\b|\d)dial(-?up)?(\b|\d))|((\b|\d)dip(\b|\d))|((\b|\d)docsis(\b|\d))|((\b|\d)dyn(amic)?(ip)?(\b|\d))|((\b|\d)modem(\b|\d))|((\b|\d)ppp(oe)?(\b|\d))|((\b|\d)res(net|ident(ial)?)?(\b|\d))|((\b|\d)bredband(\b|\d))|((\b|\d)client(\b|\d))|((\b|\d)fixed(\b|\d))|((\b|\d)ip(\b|\d))|((\b|\d)pool(\b|\d))|((\b|\d)static(\b|\d))|((\b|\d)user(\b|\d))
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay good RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: CLIENTWORDS hit
[27780] dbg: rules: ran eval rule BOTNET_CLIENTWORDS ======> got hit (1)
[27780] dbg: Botnet: checking SERVERWORDS
[27780] dbg: Botnet: server words list is((\b|\d)e?mail(out)?(\b|\d))|((\b|\d)mta(\b|\d))|((\b|\d)mx(pool)?(\b|\d))|((\b|\d)relay(\b|\d))|((\b|\d)smtp(\b|\d))|((\b|\d)exch(ange)?(\b|\d))
[27780] dbg: Botnet: no trusted relays
[27780] dbg: Botnet: get_relay good RDNS
[27780] dbg: Botnet: IP is '200.121.186.163'
[27780] dbg: Botnet: RDNS is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: HELO is 'client-200.121.186.163.speedy.net.pe'
[27780] dbg: Botnet: SERVERWORDS miss
[27780] dbg: rules: running body tests; score so far=7.935
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: ran body rule __FB_OBFU_V ======> got hit: "Gv"
[27780] dbg: rules: ran body rule __VA_WORD ======> got hit: "VIAGvRA"
[27780] dbg: rules: ran body rule FB_CIALIS_LEO3 ======> got hit: "CIALxIS"
[27780] dbg: rules: ran body rule FRT_VALIUM1 ======> got hit: "VALIvUM"
[27780] dbg: rules: ran body rule FUZZY_VLIUM ======> got hit: "VALIvUM"
[27780] dbg: rules: ran body rule FRT_DISCOUNT ======> got hit: "DISC5OUNT"
[27780] dbg: rules: ran body rule FRT_VALIUM2 ======> got hit: "VALIvUM"
[27780] dbg: rules: ran body rule __VM_WORD ======> got hit: "VALIvUM"
[27780] dbg: rules: ran body rule MANGLED_MEDCTN ======> got hit: "medic ation "
[27780] dbg: rules: ran body rule __SARE_SPEC_PROLEO5 ======> got hit: "http://www."
[27780] dbg: rules: ran body rule DIET_1 ======> got hit: "lose as many pounds"
[27780] dbg: rules: ran body rule __DOS_HI ======> got hit: "Hi,"
[27780] dbg: rules: ran body rule FUZZY_MEDICATION ======> got hit: "medic ation"
[27780] dbg: rules: ran body rule MANGLED_VALIUM ======> got hit: "VALIvUM"
[27780] dbg: rules: ran body rule __FB_NUM_PERCNT ======> got hit: "0%"
[27780] dbg: rules: ran body rule __NONEMPTY_BODY ======> got hit: "Y"
[27780] dbg: rules: ran body rule __CS_WORD ======> got hit: "CIAELIS"
[27780] dbg: rules: ran body rule MANGLED_VIAGRA ======> got hit: "VIAGvRA"
[27780] dbg: rules: ran body rule SARE_SPEC_LEO_MEDS ======> got hit: "medic ation "
[27780] dbg: rules: running uri tests; score so far=28.032
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: ran uri rule __DOS_HAS_ANY_URI ======> got hit: "h"
[27780] dbg: rules: ran uri rule HS_INDEX_PARAM ======> got hit: "http://soldsv.patdcc.com/?35293077"
[27780] dbg: rules: ran uri rule __LOCAL_PP_NONPPURL ======> got hit: "http://www.mersyn.net"
[27780] dbg: rules: ran uri rule __TWO_LETTER_FLDR ======> got hit: "/hd/"
[27780] dbg: https_http_mismatch: anchors 0
[27780] dbg: eval: stock info total: 0
[27780] dbg: rules: relay [200.121.186.163] doesn't match any whitelist
[27780] dbg: rules: ran eval rule __TVD_MIME_ATT_TP ======> got hit (1)
[27780] dbg: rules: running rawbody tests; score so far=28.033
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: ran rawbody rule FR_ALMOST_VIAG2 ======> got hit: "
[27780] dbg: rules: VIAGvRA"
[27780] dbg: rules: ran rawbody rule __TVD_BODY ======> got hit: "Even"
[27780] dbg: rules: running full tests; score so far=30.409
[27780] dbg: rules: compiled full tests
[27780] dbg: info: entering helper-app run mode
[27780] dbg: info: leaving helper-app run mode
[27780] dbg: razor2: part=0 engine=4 contested=0 confidence=0
[27780] dbg: razor2: part=0 engine=8 contested=0 confidence=100
[27780] dbg: razor2: part=0 engine=8 contested=0 confidence=100
[27780] dbg: razor2: part=0 engine=8 contested=0 confidence=0
[27780] dbg: razor2: results: spam? 1
[27780] dbg: razor2: results: engine 8, highest cf score: 100
[27780] dbg: razor2: results: engine 4, highest cf score: 0
[27780] dbg: rules: ran eval rule RAZOR2_CF_RANGE_E8_51_100 ======> got hit (1)
[27780] dbg: rules: ran eval rule RAZOR2_CHECK ======> got hit (1)
[27780] dbg: rules: ran eval rule RAZOR2_CF_RANGE_51_100 ======> got hit (1)
[27780] dbg: util: current PATH is: /bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:/opt/bin:/opt/blackdown-jdk-1.4.2.03/bin:/opt/blackdown-jdk-1.4.2.03/jre/bin:/usr/qt/3/bin
[27780] dbg: pyzor: pyzor is not available: no pyzor executable found
[27780] dbg: pyzor: no pyzor found, disabling Pyzor
[27780] dbg: rules: running meta tests; score so far=32.909
[27780] dbg: rules: compiled meta tests
[27780] dbg: check: running tests for priority: 500
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=10 DNSBL-MX=1 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=9 DNSBL-MX=1 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: dns: hit <dns:0451.com> 210.76.63.74
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=8 DNSBL-MX=1 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=8 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: dns: hit <dns:163.186.121.200.zen.spamhaus.org> 127.0.0.11
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=7 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: dns: hit <dns:163.186.121.200.dnsbl.sorbs.net> 127.0.0.10
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=6 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=5 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=4 DNSBL-TXT=2 at Wed Jan 14 22:01:52 2009
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=4 DNSBL-TXT=1 at Wed Jan 14 22:01:52 2009
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=3 DNSBL-TXT=1 at Wed Jan 14 22:01:52 2009
[27780] dbg: dns: hit <dns:0451.com.fulldom.rfc-ignorant.org> 127.0.0.2
[27780] dbg: dns: hit <dns:0451.com.fulldom.rfc-ignorant.org> 127.0.0.4
[27780] dbg: dns: hit <dns:0451.com.fulldom.rfc-ignorant.org> 127.0.0.3
[27780] dbg: dns: hit <dns:0451.com.fulldom.rfc-ignorant.org> 127.0.0.5
[27780] dbg: dns: hit <dns:0451.com.fulldom.rfc-ignorant.org> 127.0.0.8
[27780] dbg: async: select found 1 socks ready
[27780] dbg: async: queries completed: 1 started: 0
[27780] dbg: async: queries active: DNSBL-A=2 DNSBL-TXT=1 at Wed Jan 14 22:01:52 2009
[27780] dbg: dns: success for 11 of 14 queries
[27780] dbg: dns: timeout for ssc-firsttrusted after 6 seconds
[27780] dbg: dns: timeout for bsp-firsttrusted after 6 seconds
[27780] dbg: dns: timeout for iadb-firsttrusted after 6 seconds
[27780] dbg: async: aborting remaining lookups
[27780] dbg: rules: running head tests; score so far=39.685
[27780] dbg: rules: compiled head tests
[27780] dbg: rules: running body tests; score so far=39.685
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: running uri tests; score so far=39.685
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: running rawbody tests; score so far=39.685
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: running full tests; score so far=39.685
[27780] dbg: rules: compiled full tests
[27780] dbg: rules: running meta tests; score so far=39.685
[27780] dbg: rules: meta test DIGEST_MULTIPLE has undefined dependency 'DCC_CHECK'
[27780] dbg: rules: meta test FM_EMPTY_MSG has undefined dependency 'DATE_MISSING'
[27780] dbg: rules: meta test FC_SPECIAL04 has undefined dependency 'HTML_70_80'
[27780] dbg: rules: meta test SPECIAL_OF_WEEK_01 has undefined dependency 'FB_PAY_PER_VIEW'
[27780] dbg: rules: meta test SPECIAL_OF_WEEK_01 has undefined dependency 'FB_XXX_MOVIE'
[27780] dbg: rules: meta test SPECIAL_OF_WEEK_01 has undefined dependency 'FB_CABLE_FILTER'
[27780] dbg: rules: meta test SPECIAL_OF_WEEK_01 has undefined dependency 'FH_MPOPWEBMAIL'
[27780] dbg: rules: meta test SPECIAL_OF_WEEK_01 has undefined dependency 'FR_DDDD_HOSTING'
[27780] dbg: rules: meta test FC_SPECIAL05 has undefined dependency 'FVGT_u_DOM_END_NUM'
[27780] dbg: rules: meta test FM_HOTMAIL_BIZ has undefined dependency 'FORGED_HOTMAIL_RCVD'
[27780] dbg: rules: meta test FM_HOTMAIL_BIZ has undefined dependency 'FU_TLD_BIZ'
[27780] dbg: rules: meta test FM_RATES_PAYING has undefined dependency 'FB_PAYING_TOO_MUCH'
[27780] dbg: rules: meta test FM_RATES_PAYING has undefined dependency 'FB_YOUR_RATES'
[27780] dbg: rules: meta test FM_RATES_PAYING has undefined dependency 'FB_HEALTH_INSURANCE'
[27780] dbg: rules: meta test FM_RATES_PAYING has undefined dependency 'FB_PERSONAL_QUOTE'
[27780] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined dependency 'SARE_XMAIL_SUSP2'
[27780] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined dependency 'SARE_HEAD_XAUTH_WARN'
[27780] dbg: rules: meta test SARE_HEAD_SUBJ_RAND has undefined dependency 'X_AUTH_WARN_FAKED'
[27780] dbg: rules: meta test SARE_HEAD_8BIT_NOSPM has undefined dependency '__SARE_HEAD_8BIT_DATE'
[27780] dbg: rules: meta test SARE_HEAD_8BIT_NOSPM has undefined dependency '__SARE_HEAD_8BIT_RECV'
[27780] dbg: rules: meta test FC_SPECIAL01 has undefined dependency 'DATE_MISSING'
[27780] dbg: rules: meta test FC_SPECIAL01 has undefined dependency 'FROM_NO_LOWER'
[27780] dbg: rules: meta test FC_SPECIAL01 has undefined dependency 'FVGT_u_GEOCITIES'
[27780] dbg: rules: meta test SARE_MULT_RATW_03 has undefined dependency '__SARE_MULT_RATW_03E'
[27780] dbg: rules: meta test FM_SMALL_MSG_IMG_ONLY has undefined dependency '__FR_HTML_LEN_80_375'
[27780] dbg: rules: meta test FC_SPECIAL06 has undefined dependency 'HTML_90_100'
[27780] dbg: rules: meta test FC_SPECIAL06 has undefined dependency 'HTML_COMMENT_RATIO'
[27780] dbg: rules: meta test FC_SPECIAL06 has undefined dependency 'HTML_IMAGE_ONLY_02'
[27780] dbg: rules: meta test SARE_RD_SAFE has undefined dependency 'SARE_RD_SAFE_MKSHRT'
[27780] dbg: rules: meta test SARE_RD_SAFE has undefined dependency 'SARE_RD_SAFE_GT'
[27780] dbg: rules: meta test SARE_RD_SAFE has undefined dependency 'SARE_RD_SAFE_TINY'
[27780] dbg: rules: meta test FC_OBFU01 has undefined dependency 'FVGT_s_LONGSUBJECT'
[27780] dbg: rules: meta test FC_OBFU01 has undefined dependency 'HTML_90_100'
[27780] dbg: rules: meta test FM_RATES_AGAIN has undefined dependency 'FB_FROM_QUOTE'
[27780] dbg: rules: meta test FM_RATES_AGAIN has undefined dependency 'FS_CREDIT'
[27780] dbg: rules: meta test FM_RATES_AGAIN has undefined dependency 'FB_RATES_R_LOW'
[27780] dbg: rules: meta test FM_RATES_AGAIN has undefined dependency 'FB_INTEREST_RATES'
[27780] dbg: rules: meta test FM_RATES_AGAIN has undefined dependency 'FB_CONSOL_YOUR'
[27780] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG50'
[27780] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG55'
[27780] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG65'
[27780] dbg: rules: meta test SARE_MSGID_LONG40 has undefined dependency '__SARE_MSGID_LONG75'
[27780] dbg: rules: meta test FC_SPECIAL07 has undefined dependency 'HTML_IMAGE_ONLY_02'
[27780] dbg: rules: meta test FC_SPECIAL07 has undefined dependency 'MIME_HTML_NO_CHARSET'
[27780] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG50'
[27780] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG55'
[27780] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG65'
[27780] dbg: rules: meta test SARE_MSGID_LONG45 has undefined dependency '__SARE_MSGID_LONG75'
[27780] dbg: rules: meta test FM_NO_STYLE has undefined dependency '__FH_NETSCAPE'
[27780] dbg: rules: meta test FM_NO_STYLE has undefined dependency 'FH_FWD_MSG'
[27780] dbg: rules: meta test FM_NO_STYLE has undefined dependency '__ORIG_MSG_AGENT'
[27780] dbg: rules: meta test FC_SPECIAL03 has undefined dependency 'HTML_TAG_BALANCE_A'
[27780] dbg: rules: meta test FC_SPECIAL03 has undefined dependency 'HTML_FONT_BIG'
[27780] dbg: rules: meta test FC_SPECIAL03 has undefined dependency 'HTML_IMAGE_ONLY_02'
[27780] dbg: rules: meta test FM_PRESSCLICK has undefined dependency 'CLICK_BELOW'
[27780] dbg: rules: meta test FM_PRESSCLICK has undefined dependency 'FB_PRESSHERE'
[27780] dbg: rules: compiled meta tests
[27780] dbg: check: running tests for priority: 900
[27780] dbg: rules: running head tests; score so far=44.445
[27780] dbg: rules: compiled head tests
[27780] dbg: rules: running body tests; score so far=44.445
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: running uri tests; score so far=44.445
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: running rawbody tests; score so far=44.445
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: running full tests; score so far=44.445
[27780] dbg: rules: compiled full tests
[27780] dbg: rules: running meta tests; score so far=44.445
[27780] dbg: rules: compiled meta tests
[27780] dbg: check: running tests for priority: 1000
[27780] dbg: rules: running head tests; score so far=44.445
[27780] dbg: rules: compiled head tests
[27780] dbg: config: using "/home/nico/.spamassassin" for user state dir
[27780] dbg: locker: safe_lock: created /home/nico/.spamassassin/auto-whitelist.lock.firewall.noci.xs4all.nl.27780
[27780] dbg: locker: safe_lock: trying to get lock on /home/nico/.spamassassin/auto-whitelist with 0 retries
[27780] dbg: locker: safe_lock: link to /home/nico/.spamassassin/auto-whitelist.lock: link ok
[27780] dbg: auto-whitelist: tie-ing to DB file of type DB_File R/W in /home/nico/.spamassassin/auto-whitelist
[27780] dbg: auto-whitelist: db-based lanceleblanc@0451.com|ip=200.121 scores 2/83.729
[27780] dbg: auto-whitelist: AWL active, pre-score: 44.445, autolearn score: 44.445, mean: 41.8645, IP: 200.121.186.163
[27780] dbg: auto-whitelist: add_score: new count: 3, new totscore: 128.174
[27780] dbg: auto-whitelist: DB addr list: untie-ing and unlocking
[27780] dbg: auto-whitelist: DB addr list: file locked, breaking lock
[27780] dbg: locker: safe_unlock: unlink /home/nico/.spamassassin/auto-whitelist.lock
[27780] dbg: auto-whitelist: post auto-whitelist score: 43.15475
[27780] dbg: rules: running body tests; score so far=43.15475
[27780] dbg: rules: compiled body tests
[27780] dbg: rules: running uri tests; score so far=43.15475
[27780] dbg: rules: compiled uri tests
[27780] dbg: rules: running rawbody tests; score so far=43.15475
[27780] dbg: rules: compiled rawbody tests
[27780] dbg: rules: running full tests; score so far=43.15475
[27780] dbg: rules: compiled full tests
[27780] dbg: rules: running meta tests; score so far=43.15475
[27780] dbg: rules: compiled meta tests
[27780] dbg: plugin: Mail::SpamAssassin::Plugin::AutoLearnThreshold=HASH(0x8d43048) implements 'autolearn_discriminator', priority 0
[27780] dbg: learn: auto-learn: currently using scoreset 1
[27780] dbg: learn: auto-learn: message score: 43.15475, computed score for autolearn: 44.445
[27780] dbg: learn: auto-learn? ham=0.1, spam=12, body-points=44.445, head-points=44.445, learned-points=0
[27780] dbg: learn: auto-learn? yes, spam (44.445 > 12)
[27780] dbg: learn: initializing learner
[27780] dbg: learn: learning spam
[27780] dbg: plugin: Mail::SpamAssassin::Plugin::WLBLEval=HASH(0x8e8eebc) implements 'check_wb_list', priority 0
[27780] dbg: eval: all '*From' addrs: LanceLeblanc@0451.com
[27780] dbg: eval: all '*To' addrs: john@calacode.com
[27780] dbg: locker: safe_lock: created /home/nico/.spamassassin/bayes.lock.firewall.noci.xs4all.nl.27780
[27780] dbg: locker: safe_lock: trying to get lock on /home/nico/.spamassassin/bayes with 0 retries
[27780] dbg: locker: safe_lock: link to /home/nico/.spamassassin/bayes.lock: link ok
[27780] dbg: bayes: tie-ing to DB file R/W /home/nico/.spamassassin/bayes_toks
[27780] dbg: bayes: tie-ing to DB file R/W /home/nico/.spamassassin/bayes_seen
[27780] dbg: bayes: found bayes db version 3
[27780] dbg: bayes: a209acaa8b4b9f5dd1363abba62bc1701f3f66ff@sa_generated already learnt correctly, not learning twice
[27780] dbg: bayes: untie-ing
[27780] dbg: bayes: files locked, now unlocking lock
[27780] dbg: locker: safe_unlock: unlink /home/nico/.spamassassin/bayes.lock
[27780] dbg: learn: initializing learner
[27780] dbg: check: is spam? score=43.155 required=5
[27780] dbg: check: tests=AWL,BOTNET,BOTNET_BADDNS,BOTNET_CLIENT,BOTNET_CLIENTWORDS,BOTNET_IPINHOSTNAME,DIET_1,DNS_FROM_RFC_BOGUSMX,DNS_FROM_RFC_DSN,FB_CIALIS_LEO3,FM_MANY_DRUG_WORDS,FRT_DISCOUNT,FRT_VALIUM1,FRT_VALIUM2,FR_ALMOST_VIAG2,FUZZY_MEDICATION,FUZZY_VLIUM,HELO_DYNAMIC_IPADDR,HS_INDEX_PARAM,MANGLED_MEDCTN,MANGLED_VALIUM,MANGLED_VIAGRA,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,RCVD_IN_PBL,RCVD_IN_SORBS_DUL,RDNS_NONE,REPTO_OVERQUOTE_THEBAT,SARE_SPEC_LEO_MEDS
[27780] dbg: check: subtests=__BOTNET_NOTRUST,__CS_WORD,__CT,__CTE,__CT_TEXT_PLAIN,__DNS_FROM_RFC_ABUSE,__DNS_FROM_RFC_POST,__DNS_FROM_RFC_WHOIS,__DOS_DIRECT_TO_MX,__DOS_HAS_ANY_URI,__DOS_HI,__DOS_RCVD_WED,__DOS_SINGLE_EXT_RELAY,__FB_NUM_PERCNT,__FB_OBFU_V,__FH_HAS_XPRIORITY,__FM_NO_FROM,__FM_NO_TO,__HAS_ANY_URI,__HAS_MSGID,__HAS_RCVD,__HAS_SUBJECT,__HAS_XMAILER,__HAS_X_MAILER,__LAST_UNTRUSTED_RELAY_NO_AUTH,__LOCAL_PP_NONPPURL,__MIME_VERSION,__MISSING_REF,__MSGID_OK_DIGITS,__NAKED_TO,__NONEMPTY_BODY,__RCVD_IN_SORBS,__RCVD_IN_ZEN,__RDNS_NONE,__REPTO_OVERQUOTE,__REPTO_QUOTE,__RFC_IGNORANT_ENVFROM,__SANE_MSGID,__SARE_HEAD_MIME_VALID,__SARE_SPEC_PROLEO5,__SARE_URI_ANY,__SARE_WHITELIST_FLAG,__THEBAT_MUA,__TOCC_EXISTS,__TVD_BODY,__TVD_MIME_ATT_TP,__TWO_LETTER_FLDR,__VA_WORD,__VM_WORD,__ZMISOBER_P_PRIO
Received: from localhost by firewall.noci.xs4all.nl
	with SpamAssassin (version 3.2.1);
	Wed, 14 Jan 2009 22:01:52 +0100
From: "Lance Leblanc" <LanceLeblanc@0451.com>
To: john@calacode.com
Subject: Your future, pay dirt
Date: Thu, 13 Jul 2006 02:23:54 +0300
Message-Id: <6905858512.20060713022354@0451.com>
X-Spam-Flag: YES
X-Spam-Checker-Version: SpamAssassin 3.2.1 (2007-05-02) on
	firewall.noci.xs4all.nl
X-Spam-Level: *******************************************
X-Spam-Status: Yes, score=43.2 required=5.0 tests=AWL,BOTNET,BOTNET_BADDNS,
	BOTNET_CLIENT,BOTNET_CLIENTWORDS,BOTNET_IPINHOSTNAME,DIET_1,
	DNS_FROM_RFC_BOGUSMX,DNS_FROM_RFC_DSN,FB_CIALIS_LEO3,FM_MANY_DRUG_WORDS,
	FRT_DISCOUNT,FRT_VALIUM1,FRT_VALIUM2,FR_ALMOST_VIAG2,FUZZY_MEDICATION,
	FUZZY_VLIUM,HELO_DYNAMIC_IPADDR,HS_INDEX_PARAM,MANGLED_MEDCTN,MANGLED_VALIUM,
	MANGLED_VIAGRA,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,
	RCVD_IN_PBL,RCVD_IN_SORBS_DUL,RDNS_NONE,REPTO_OVERQUOTE_THEBAT,
	SARE_SPEC_LEO_MEDS autolearn=unavailable version=3.2.1
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="----------=_496E52C0.B93FC9E3"
 
This is a multi-part message in MIME format.
 
------------=_496E52C0.B93FC9E3
Content-Type: text/plain; charset=iso-8859-1
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
 
Spam detection software, running on the system "firewall.noci.xs4all.nl", has
identified this incoming email as possible spam.  The original message
has been attached to this so you can view it (if it isn't spam) or label
similar future email.  If you have any questions, see
the administrator of that system for details.
 
Content preview:  Even if you have no erectin problems SOFT CIAELIS would help
   you to make BETTER SERX MORE OFTEN! and to bring unimagnable plesure to her.
   Just disolve half a pil under your tongue and get ready for action in 15
  minutes. [...] 
 
Content analysis details:   (43.2 points, 5.0 required)
 
 pts rule name              description
---- ---------------------- --------------------------------------------------
 2.9 HELO_DYNAMIC_IPADDR    Relay HELO'd using suspicious hostname (IP addr
                            1)
 5.0 BOTNET                 Relay might be a spambot or virusbot
[botnet0.8,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe,maildomain=0451.com,baddns,client,ipinhostname,clientwords]
 0.0 BOTNET_IPINHOSTNAME    Hostname contains its own IP address
[botnet_ipinhosntame,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe]
 0.0 BOTNET_BADDNS          Relay doesn't have full circle DNS
  [botnet_baddns,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe]
 0.0 BOTNET_CLIENT          Relay has a client-like hostname
[botnet_client,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe,ipinhostname,clientwords]
 0.0 BOTNET_CLIENTWORDS     Hostname contains client-like substrings
[botnet_clientwords,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe]
 2.8 FB_CIALIS_LEO3         BODY: Uses a mis-spelled version of cialis.
 3.0 FRT_VALIUM1            BODY: ReplaceTags: Valium
 0.0 FUZZY_VLIUM            BODY: Attempt to obfuscate words in spam
 3.0 FRT_DISCOUNT           BODY: ReplaceTags: Discount
 1.9 FRT_VALIUM2            BODY: ReplaceTags: Valium (2)
 2.3 MANGLED_MEDCTN         BODY: mangled medication(s)
 0.3 DIET_1                 BODY: Lose Weight Spam
 0.0 FUZZY_MEDICATION       BODY: Attempt to obfuscate words in spam
 2.5 MANGLED_VALIUM         BODY: mangled valium
 2.5 MANGLED_VIAGRA         BODY: mangled viagra
 1.7 SARE_SPEC_LEO_MEDS     BODY: obfuscated subject body
 0.0 HS_INDEX_PARAM         URI: Link contains a common tracker pattern.
 2.4 FR_ALMOST_VIAG2        RAW: Almost looks like viagra.
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
                            above 50%
                            [cf: 100]
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%
                            [cf: 100]
 0.5 RCVD_IN_PBL            RBL: Received via a relay in Spamhaus PBL
                            [200.121.186.163 listed in zen.spamhaus.org]
 1.6 RCVD_IN_SORBS_DUL      RBL: SORBS: sent directly from dynamic IP address
                            [200.121.186.163 listed in dnsbl.sorbs.net]
 2.5 DNS_FROM_RFC_DSN       RBL: Envelope sender in dsn.rfc-ignorant.org
 2.1 DNS_FROM_RFC_BOGUSMX   RBL: Envelope sender in bogusmx.rfc-ignorant.org
 3.5 REPTO_OVERQUOTE_THEBAT The Bat! doesn't do quoting like this
 0.1 RDNS_NONE              Delivered to trusted network by a host with no rDNS
 1.2 FM_MANY_DRUG_WORDS     Lot's of almost drug words
-1.3 AWL                    AWL: From: address is in the auto white-list
 
 
 
------------=_496E52C0.B93FC9E3
Content-Type: message/rfc822; x-spam-type=original
Content-Description: original message before SpamAssassin
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
 
Received: from [200.121.186.163] (helo=client-200.121.186.163.speedy.net.pe)
        by newhq.calacode.com with esmtp (Exim 4.60)
        (envelope-from <alma@0451.com>)
        id 1G0qqW-0000zu-4c
        for john@calacode.com; Wed, 12 Jul 2006 19:22:37 -0700
Date: Thu, 13 Jul 2006 02:23:54 +0300
From: "Lance Leblanc" <LanceLeblanc@0451.com>
X-Mailer: The Bat! (v2.11.03) Business
Reply-To: "Lance Leblanc" <LanceLeblanc@0451.com>
X-Priority: 3 (Normal)
Message-ID: <6905858512.20060713022354@0451.com>
To: john@calacode.com
MIME-Version: 1.0
Content-Type: text/plain; charset=us-ascii
Content-Transfer-Encoding: 7bit
Subject: Your future, pay dirt
X-UIDL: 1152757358epuszhma1u
 
Even if you have no erectin problems SOFT CIAELIS
would help you to make BETTER SERX MORE OFTEN!
and to bring  unimagnable plesure to her.
 
Just disolve half a pil under your tongue
and get ready for action in 15 minutes.
 
The tests showed that the majority of men
after taking this medic ation were able to have
PERFECT ERXECTION during 36 hours!
 
VISIT US, AND GET OUR SPECIAL 70% DISC5OUNT OFER!
 
http://soldsv.patdcc.com/?35293077
 
Here's that fat loss pill site you asked about, the one I told you with the
amazing Hoodia pills. Hey- if they're good enough for Oprah, then they must be
good enough for us lol ;)
 
Check the site out and let me know later how they work for you, hope you lose
as many pounds as I did! :)
 
 
 
http://www.mersyn.net/hd/\?52&benningtonbecloud
 
Hi,
 
VIAGvRA from 3, 35 $
VALIvUM from 1, 20 $
CIALxIS from 3, 75 $
AMBIvEN
 
http://www.sidelegani.com
 
------------=_496E52C0.B93FC9E3--
 
Spam detection software, running on the system "firewall.noci.xs4all.nl", has
identified this incoming email as possible spam.  The original message
has been attached to this so you can view it (if it isn't spam) or label
similar future email.  If you have any questions, see
the administrator of that system for details.
 
Content preview:  Even if you have no erectin problems SOFT CIAELIS would help
   you to make BETTER SERX MORE OFTEN! and to bring unimagnable plesure to her.
   Just disolve half a pil under your tongue and get ready for action in 15
  minutes. [...] 
 
Content analysis details:   (43.2 points, 5.0 required)
 
 pts rule name              description
---- ---------------------- --------------------------------------------------
 2.9 HELO_DYNAMIC_IPADDR    Relay HELO'd using suspicious hostname (IP addr
                            1)
 5.0 BOTNET                 Relay might be a spambot or virusbot
[botnet0.8,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe,maildomain=0451.com,baddns,client,ipinhostname,clientwords]
 0.0 BOTNET_IPINHOSTNAME    Hostname contains its own IP address
[botnet_ipinhosntame,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe]
 0.0 BOTNET_BADDNS          Relay doesn't have full circle DNS
  [botnet_baddns,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe]
 0.0 BOTNET_CLIENT          Relay has a client-like hostname
[botnet_client,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe,ipinhostname,clientwords]
 0.0 BOTNET_CLIENTWORDS     Hostname contains client-like substrings
[botnet_clientwords,ip=200.121.186.163,rdns=client-200.121.186.163.speedy.net.pe]
 2.8 FB_CIALIS_LEO3         BODY: Uses a mis-spelled version of cialis.
 3.0 FRT_VALIUM1            BODY: ReplaceTags: Valium
 0.0 FUZZY_VLIUM            BODY: Attempt to obfuscate words in spam
 3.0 FRT_DISCOUNT           BODY: ReplaceTags: Discount
 1.9 FRT_VALIUM2            BODY: ReplaceTags: Valium (2)
 2.3 MANGLED_MEDCTN         BODY: mangled medication(s)
 0.3 DIET_1                 BODY: Lose Weight Spam
 0.0 FUZZY_MEDICATION       BODY: Attempt to obfuscate words in spam
 2.5 MANGLED_VALIUM         BODY: mangled valium
 2.5 MANGLED_VIAGRA         BODY: mangled viagra
 1.7 SARE_SPEC_LEO_MEDS     BODY: obfuscated subject body
 0.0 HS_INDEX_PARAM         URI: Link contains a common tracker pattern.
 2.4 FR_ALMOST_VIAG2        RAW: Almost looks like viagra.
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
                            above 50%
                            [cf: 100]
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%
                            [cf: 100]
 0.5 RCVD_IN_PBL            RBL: Received via a relay in Spamhaus PBL
                            [200.121.186.163 listed in zen.spamhaus.org]
 1.6 RCVD_IN_SORBS_DUL      RBL: SORBS: sent directly from dynamic IP address
                            [200.121.186.163 listed in dnsbl.sorbs.net]
 2.5 DNS_FROM_RFC_DSN       RBL: Envelope sender in dsn.rfc-ignorant.org
 2.1 DNS_FROM_RFC_BOGUSMX   RBL: Envelope sender in bogusmx.rfc-ignorant.org
 3.5 REPTO_OVERQUOTE_THEBAT The Bat! doesn't do quoting like this
 0.1 RDNS_NONE              Delivered to trusted network by a host with no rDNS
 1.2 FM_MANY_DRUG_WORDS     Lot's of almost drug words
-1.3 AWL                    AWL: From: address is in the auto white-list

Open in new window

Avatar of Goutham

ASKER

Sir,
I have installed the spamassassin from the mailscanner.info (install-Clam-0.94.2-SA-3.2.5 ) by cd install-Clam-0.94.2-SA-3.2.5 and executing ./install as this script installs Mail-SpamAssassin-3.2.5.tar.gz
please help me to fix this and Razor2 service works ,
for your reference posted the output of spamassassin -D --lint


spamassassindlint
First --lint does show razor, so razor is configured during the run from your acount/user profile.
Now is that the SAME account/user profile as spamassassin runs under when the mail checking is done?

--lint is VERY different from -t (test), as in --lint mode only the startup is done, if there are NO warning and/or error messages during that phase it will say that that it works.
Now -t needs an actual message is used and the works are done, during the check in that message you can also get output, it probably is a bit bigger. => The snippet you put in the message is only the last part of it.
In my output the razor check is about line 761-770, (just after the entering/leaving helper lines.
The output comparable to YOUR output from -t -D starts at line 831.
So the interesting part is NOT in your listing.

Also in the very first 30 or so lines there is an explanation about what config files are used  etc.
Please post the output file produced with   'spamassassin -t -D <spam.file >t.2 2>&1'
(here named t.2, and it contains all stdout & stderr output.
Avatar of Goutham

ASKER

Thank you very much for the reply as per your instruction attached the output of
spamassassin -t -D <spam.file >t.2 2>&1.
But in the in the spamassassin -t -D <spam.txt> can see the following:
[452] dbg: plugin: loading Mail::SpamAssassin::Razor2 from @INC
[452] warn: plugin: failed to parse plugin (from @INC): Can't locate Mail/SpamAssassin/Razor2.pm in @INC (@INC contains: lib /usr/lib/perl5/site_perl/5.8.8 /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8) at (eval 593) line 1.

Please help me to fix this problem and make the Razor2 to work correctly.
t.2.doc
This is a list of directories that perl searches for when trying to locate Razor2.

As razor is searched for during installation of spamassassin BEFORE it configures razor,
it is visible during the instalation process (root?) and not visible during production.
So are there different perl/ perl searchpath ?

Where IS razor installed? personal forlders? that wouldn't work in production use.

Razor should get installed to one of the following folders:
/usr/lib/perl5/site_perl/5.8.8 /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8

if locate or slocate is installed:
try to do an
locate Razor2.pm
or
slocate Razor2.pm

to find where it is installed, it should match on of the above directories.
Mine is in:
/usr/lib/perl5/vendor_perl/5.8.8/Mail/SpamAssassin/Plugin/Razor2.pm

Avatar of Goutham

ASKER

Sir , but in my case it is available in 03 places as the following:
locate Razor2.pm
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Plugin/Razor2.pm
/usr/src/redhat/BUILD/Mail-SpamAssassin-3.2.5/blib/lib/Mail/SpamAssassin/Plugin/Razor2.pm
/usr/src/redhat/BUILD/Mail-SpamAssassin-3.2.5/lib/Mail/SpamAssassin/Plugin/Razor2.pm

what should i do now , please help
To open Mail::SpamAssassin::Plugin::Razor2.pm it wil convert this name to:
/Mail/SpamAssassin/Plugin/Razor2.pm, this is appended to each of the paths that is mentioned in my previous post. (Which collection of paths was lifted from your listing).

so you need to look of /usr/lib/perl5/site_perl/5.8.8 is in that set, to me it doesn't really look like it is in the pathlist.,
Btw you are using quite a lot of perl versions, mixing versions 5.8.5 up to 5.8.8 and mixing 64bit code and 32bit codepaths... OK,
The razor plugin is NOT in the path when using tests. The /usr/src/redhat/BUILD paths dont count!, they are the place to make a .rpm from a source package.

As the /usr/lib*/perl5 paths are added automatically to @INC, maybe ownership of one of these directories is not right?
So check the permissions on:
/usr/lib/perl5/site_perl/5.8.8/  and /usr/lib/perl5/site_perl

Either that or you are running & installing with a V5.8.8 perl (from root) and are running a lower version of perl in your other environment.
==> 'perl -v' will show your version
==> 'perl -V' will show the environmental settings that are important

==> 'which perl' should show you which perl is seen through your paths.

if they allow your test account access?
Avatar of Goutham

ASKER

Sir, thanks for the reply , for your reference posted the following:
perl -v
This is perl, v5.8.8 built for x86_64-linux-thread-multi

perl -V
Summary of my perl5 (revision 5 version 8 subversion 8) configuration:
  Platform:
    osname=linux, osvers=2.6.9-78.0.1.elsmp, archname=x86_64-linux-thread-multi
    uname='linux ls20-bc1-14.build.redhat.com 2.6.9-78.0.1.elsmp #1 smp tue jul 22 18:01:05 edt 2008 x86_64 x86_64 x86_64 gnulinux '
    config_args='-des -Doptimize=-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -Dversion=5.8.8 -Dmyhostname=localhost -Dperladmin=root@localhost -Dcc=gcc -Dcf_by=Red Hat, Inc. -Dinstallprefix=/usr -Dprefix=/usr -Dlibpth=/usr/local/lib64 /lib64 /usr/lib64 -Dprivlib=/usr/lib/perl5/5.8.8 -Dsitelib=/usr/lib/perl5/site_perl/5.8.8 -Dvendorlib=/usr/lib/perl5/vendor_perl/5.8.8 -Darchlib=/usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi -Dsitearch=/usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi -Dvendorarch=/usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi -Darchname=x86_64-linux -Dvendorprefix=/usr -Dsiteprefix=/usr -Duseshrplib -Dusethreads -Duseithreads -Duselargefiles -Dd_dosuid -Dd_semctl_semun -Di_db -Ui_ndbm -Di_gdbm -Di_shadow -Di_syslog -Dman3ext=3pm -Duseperlio -Dinstallusrbinperl=n -Ubincompat5005 -Uversiononly -Dpager=/usr/bin/less -isr -Dd_gethostent_r_proto -Ud_endhostent_r_proto -Ud_sethostent_r_proto -Ud_endprotoent_r_proto -Ud_setprotoent_r_proto -Ud_endservent_r_proto -Ud_setservent_r_proto -Dinc_version_list=5.8.7 5.8.6 5.8.5 -Dscriptdir=/usr/bin'
    hint=recommended, useposix=true, d_sigaction=define
    usethreads=define use5005threads=undef useithreads=define usemultiplicity=define
    useperlio=define d_sfio=undef uselargefiles=define usesocks=undef
    use64bitint=define use64bitall=define uselongdouble=undef
    usemymalloc=n, bincompat5005=undef
  Compiler:
    cc='gcc', ccflags ='-D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -Wdeclaration-after-statement -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/include/gdbm',
    optimize='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic',
    cppflags='-D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pipe -Wdeclaration-after-statement -I/usr/local/include -I/usr/include/gdbm'
    ccversion='', gccversion='4.1.2 20071124 (Red Hat 4.1.2-42)', gccosandvers=''
    intsize=4, longsize=8, ptrsize=8, doublesize=8, byteorder=12345678
    d_longlong=define, longlongsize=8, d_longdbl=define, longdblsize=16
    ivtype='long', ivsize=8, nvtype='double', nvsize=8, Off_t='off_t', lseeksize=8
    alignbytes=8, prototype=define
  Linker and Libraries:
    ld='gcc', ldflags =''
    libpth=/usr/local/lib64 /lib64 /usr/lib64
    libs=-lresolv -lnsl -lgdbm -ldb -ldl -lm -lcrypt -lutil -lpthread -lc
    perllibs=-lresolv -lnsl -ldl -lm -lcrypt -lutil -lpthread -lc
    libc=, so=so, useshrplib=true, libperl=libperl.so
    gnulibc_version='2.5'
  Dynamic Linking:
    dlsrc=dl_dlopen.xs, dlext=so, d_dlsymun=undef, ccdlflags='-Wl,-E -Wl,-rpath,/usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/CORE'
    cccdlflags='-fPIC', lddlflags='-shared -O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic'


Characteristics of this binary (from libperl):
  Compile-time options: MULTIPLICITY PERL_IMPLICIT_CONTEXT
                        PERL_MALLOC_WRAP USE_64_BIT_ALL USE_64_BIT_INT
                        USE_ITHREADS USE_LARGE_FILES USE_PERLIO
                        USE_REENTRANT_API
  Built under linux
  Compiled at Aug 28 2008 07:50:21
  @INC:
    /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi
    /usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi
    /usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi
    /usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi
    /usr/lib/perl5/site_perl/5.8.8
    /usr/lib/perl5/site_perl/5.8.7
    /usr/lib/perl5/site_perl/5.8.6
    /usr/lib/perl5/site_perl/5.8.5
    /usr/lib/perl5/site_perl
    /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi
    /usr/lib64/perl5/vendor_perl/5.8.7/x86_64-linux-thread-multi
    /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi
    /usr/lib64/perl5/vendor_perl/5.8.5/x86_64-linux-thread-multi
    /usr/lib/perl5/vendor_perl/5.8.8
    /usr/lib/perl5/vendor_perl/5.8.7
    /usr/lib/perl5/vendor_perl/5.8.6
    /usr/lib/perl5/vendor_perl/5.8.5
    /usr/lib/perl5/vendor_perl
    /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi
    /usr/lib/perl5/5.8.8

--------------
Please help me what are the steps i have follow to fix this problem.

I rechecked your LOG, it appearantly cant  find it when looking for it using @INC (???), but OK,
(I was looking for errors the first time, so I messed the successful loads & uses), Now I checked for razor.
it has allready been loaded before (attempted twice).
Later on: there is this in the output:

[452] dbg: info: leaving helper-app run mode
[452] dbg: razor2: razor2 check timed out after 5 seconds
[452] dbg: razor2: results: spam? 0
[452] dbg: razor2: results: engine 8, highest cf score: 0
[452] dbg: razor2: results: engine 4, highest cf score: 0
[452] dbg: util: current PATH

Which means it is called, probably cant find the razor servers (using the right account? setup for that account?)
and then times out. ==> score = 0
The razor score is a probability of a mail beeing spam between 0 & 100%, so 0 ==> positively NOT spam =>
it is not in the score.
You need to find out why you cannot reach the razor servers You need to access them EVERY time you want a spamscore for some message from them.
See your razor configuration for details on this.

what does: 'razor-admin -d -discover'    tell you?
Avatar of Goutham

ASKER

Sir , thank you for the reply , posted the output of the command razor-admin -d -discover

razor-admin -d -discover
 Razor-Log: Computed razorhome from env: /root/.razor
 Razor-Log: Found razorhome: /root/.razor
 Razor-Log: read_file: 16 items read from /root/.razor/razor-agent.conf
 Razor-Log:  -discover will force complete discovery
Jan 19 21:39:13.140020 admin[16567]: [ 2] [bootup] Logging initiated LogDebugLevel=9 to stdout
Jan 19 21:39:13.140473 admin[16567]: [ 5] computed razorhome=/root/.razor, conf=/root/.razor/razor-agent.conf, ident=/root/.razor/identity-rui21ubJih
Jan 19 21:39:13.140567 admin[16567]: [ 2]  Razor-Agents v2.84 starting razor-admin -d -discover
Jan 19 21:39:13.140758 admin[16567]: [ 5] read_file: 1 items read from /root/.razor/servers.discovery.lst
Jan 19 21:39:13.140981 admin[16567]: [ 5] read_file: 4 items read from /root/.razor/servers.nomination.lst
Jan 19 21:39:13.141218 admin[16567]: [ 5] read_file: 3 items read from /root/.razor/servers.catalogue.lst
Jan 19 21:39:13.141483 admin[16567]: [ 9] Assigning defaults to n003.cloudmark.com
Jan 19 21:39:13.141603 admin[16567]: [ 9] Assigning defaults to n004.cloudmark.com
Jan 19 21:39:13.141719 admin[16567]: [ 9] Assigning defaults to n002.cloudmark.com
Jan 19 21:39:13.141836 admin[16567]: [ 9] Assigning defaults to n001.cloudmark.com
Jan 19 21:39:13.141953 admin[16567]: [ 9] Assigning defaults to c303.cloudmark.com
Jan 19 21:39:13.142069 admin[16567]: [ 9] Assigning defaults to c301.cloudmark.com
Jan 19 21:39:13.142184 admin[16567]: [ 9] Assigning defaults to c302.cloudmark.com
Jan 19 21:39:13.142804 admin[16567]: [ 5] read_file: 28 items read from /root/.razor/server.n004.cloudmark.com.conf
Jan 19 21:39:13.143216 admin[16567]: [ 5] read_file: 28 items read from /root/.razor/server.n004.cloudmark.com.conf
Jan 19 21:39:13.143628 admin[16567]: [ 5] read_file: 27 items read from /root/.razor/server.n002.cloudmark.com.conf
Jan 19 21:39:13.144019 admin[16567]: [ 5] read_file: 27 items read from /root/.razor/server.n002.cloudmark.com.conf
Jan 19 21:39:13.144188 admin[16567]: [ 5] 158445 seconds before closest server discovery
Jan 19 21:39:13.144263 admin[16567]: [ 5] forcing discovery
Jan 19 21:39:13.144380 admin[16567]: [ 7] 570493 seconds before soonest DNS discovery
Jan 19 21:39:13.144452 admin[16567]: [ 5] forcing DNS discovery
Jan 19 21:39:13.144547 admin[16567]: [ 8] Checking with Razor Discovery Server discovery.razor.cloudmark.com
Jan 19 21:39:13.144648 admin[16567]: [ 6] No port specified, using 2703
Jan 19 21:39:13.144721 admin[16567]: [ 5] Connecting to discovery.razor.cloudmark.com ...
Jan 19 21:39:13.899786 admin[16567]: [ 8] Connection established
Jan 19 21:39:13.899925 admin[16567]: [ 4] discovery.razor.cloudmark.com >> 35 server greeting: sn=D&srl=570&a=1&a=cg&ep4=7542-10
Jan 19 21:39:13.900074 admin[16567]: [ 4] discovery.razor.cloudmark.com << 12
Jan 19 21:39:13.900151 admin[16567]: [ 6] a=g&pm=csl
Jan 19 21:39:14.219491 admin[16567]: [ 4] discovery.razor.cloudmark.com >> 71
Jan 19 21:39:14.219609 admin[16567]: [ 6] response to sent.1
-csl=?
c302.cloudmark.com
c301.cloudmark.com
c303.cloudmark.com
.
Jan 19 21:39:14.219776 admin[16567]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with csl=c302.cloudmark.com
Jan 19 21:39:14.219882 admin[16567]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with csl=c301.cloudmark.com
Jan 19 21:39:14.219990 admin[16567]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with csl=c303.cloudmark.com
Jan 19 21:39:14.220122 admin[16567]: [ 4] discovery.razor.cloudmark.com << 12
Jan 19 21:39:14.220194 admin[16567]: [ 6] a=g&pm=nsl
Jan 19 21:39:14.564018 admin[16567]: [ 4] discovery.razor.cloudmark.com >> 91
Jan 19 21:39:14.564144 admin[16567]: [ 6] response to sent.2
-nsl=?
n003.cloudmark.com
n002.cloudmark.com
n004.cloudmark.com
n001.cloudmark.com
.
Jan 19 21:39:14.564330 admin[16567]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n003.cloudmark.com
Jan 19 21:39:14.564410 admin[16567]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n002.cloudmark.com
Jan 19 21:39:14.564483 admin[16567]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n004.cloudmark.com
Jan 19 21:39:14.564578 admin[16567]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n001.cloudmark.com
Jan 19 21:39:14.564758 admin[16567]: [ 5] disconnecting from server discovery.razor.cloudmark.com
Jan 19 21:39:14.564885 admin[16567]: [ 4] discovery.razor.cloudmark.com << 5
Jan 19 21:39:14.564958 admin[16567]: [ 6] a=q
Jan 19 21:39:14.565452 admin[16567]: [ 5] wrote 1 ARRAY items to file: /root/.razor/servers.discovery.lst
Jan 19 21:39:14.565705 admin[16567]: [ 5] wrote 3 ARRAY items to file: /root/.razor/servers.catalogue.lst
Jan 19 21:39:14.565953 admin[16567]: [ 5] wrote 4 ARRAY items to file: /root/.razor/servers.nomination.lst
Jan 19 21:39:14.566125 admin[16567]: [ 6] n001.cloudmark.com is a Unknown-Type:  Server srl -1; computed min_cf=0, Server se: C8
Jan 19 21:39:14.566295 admin[16567]: [ 8] Computed supported_engines: 4 8
Jan 19 21:39:14.566394 admin[16567]: [ 8] Using next closest server n001.cloudmark.com:2703, cached info srl -1
Jan 19 21:39:14.566479 admin[16567]: [ 8] razor-admin finished successfully.
-------------------

please help to fix this problem
OK,
Now it has a complete configuration.
The config files used is:
/root/.razor/razor-agent.conf

Now try a spam -t -D again and check if lines that hint for a connection are there:
 dbg: razor2: part=0 engine=4 contested=0 confidence=0
 dbg: razor2: part=0 engine=8 contested=0 confidence=100
 dbg: razor2: part=0 engine=8 contested=0 confidence=100
 dbg: razor2: part=0 engine=8 contested=0 confidence=0
 dbg: razor2: results: spam? 1
 dbg: razor2: results: engine 8, highest cf score: 100
 dbg: razor2: results: engine 4, highest cf score: 0

The numbers at the end may vary from 0 to 100

BTW, now it is configured for the ROOT user, it must also be configured for the account where the spamchecker runs under.
  sudo  -u spamcheckuser razor-admin -discover
Avatar of Goutham

ASKER

Sir, thanks for the reply , when i run yum update iam getting the following error now i have a doubt is it because of this razor is not working posted the error for your reference please help.
Transaction Check Error:
  file /usr/lib/perl5/5.8.8/File/Temp.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-File-Temp-0.20-1
  file /usr/share/man/man3/File::Temp.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-File-Temp-0.20-1
  file /usr/lib/perl5/5.8.8/Math/BigFloat.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/lib/perl5/5.8.8/Math/BigInt.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/lib/perl5/5.8.8/Math/BigInt/Calc.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/lib/perl5/5.8.8/Math/BigInt/CalcEmu.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/share/man/man3/Math::BigFloat.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/share/man/man3/Math::BigInt.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/share/man/man3/Math::BigInt::Calc.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/share/man/man3/Math::BigInt::CalcEmu.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigInt-1.86-1
  file /usr/lib/perl5/5.8.8/Math/BigRat.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigRat-0.19-1
  file /usr/share/man/man3/Math::BigRat.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-Math-BigRat-0.19-1
  file /usr/lib/perl5/5.8.8/bigint.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-bignum-0.21-1
  file /usr/lib/perl5/5.8.8/bignum.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-bignum-0.21-1
  file /usr/lib/perl5/5.8.8/bigrat.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-bignum-0.21-1
  file /usr/share/man/man3/bigint.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-bignum-0.21-1
  file /usr/share/man/man3/bignum.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-bignum-0.21-1
  file /usr/share/man/man3/bigrat.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-bignum-0.21-1
  file /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/IO.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/IO/Dir.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/IO/File.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/IO/Handle.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/IO/Socket.pm from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi/auto/IO/IO.so from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Dir.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::File.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Handle.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Pipe.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Poll.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Seekable.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Select.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Socket.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Socket::INET.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
  file /usr/share/man/man3/IO::Socket::UNIX.3pm.gz from install of perl-5.8.8-18.el5 conflicts with file from package perl-IO-1.2301-2
Error Summary

It more or less looks like had perl-IO-1.2301-2 (and several others) package installed and
appeareantly perl-5.8.8-18-el5 package allready has some modules on board that are also in
different packages for older versions.
You could try to uninstall the packages listed on the rightside before attempting to install perl-5.8.8 again.
Also try to cleanout older perl versions.
(Lookup the modules that are still in the 5.6 etc trees and reinstall them should work).
If you use CPAN modules you could try to replace them by official modules if available.

It could play a role of using incompatible modules, but in that case I would expect it to allways fail and not to work somtimes.
Avatar of Goutham

ASKER

Thank you very much for the reply , i did exactly the same , removed the conflict creating packages then installed all the updates including the updated perl package after doing this when try to restart mailscanner it failed. installed the mailscanner again now with this addtional packages which were giving the conflict while the yum update they got installed at this time after this mailscanner is working fine.
so every time if there is a update of perl package in the redhat server then to update should i uninstall the packages like how i did now and then resinstall , please help.
Yes,

In gentoo (which compiles everything from source by default) there is a special perl-updater script that does exactly this, if a new perl coumes out you run the perl-updater and then all modules will get re-installed under the current
version of perl.

If you see a list like this:
/usr/lib/perl5/site_perl/5.8.8
/usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi
/usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi
/usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi
/usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi
/usr/lib/perl5/site_perl/5.8.7
/usr/lib/perl5/site_perl/5.8.6
/usr/lib/perl5/site_perl/5.8.5
/usr/lib/perl5/site_perl
...
You know that multiple versions are installed.
Then in new versions of perl some of the external libraries are almost allways installed everywhere that's why they are incorporated in the core package. Leaving some others behind.
Also some of these modules contain binary code that might not be exactly compatible.
(The pure-perl scripts don't realy matter.).

ls -l /usr/lib/perl5/site_perl/5.8.5  
will tell you what was installed there and from there you can try to find out what packages you need additional to the original stuff.
And then also for vendor_perl  etc.

vendor_perl conatins modules that are issued by in this case RedHat/CentOS
site_perl is what you built yourself either from a .sped file or through CPAN.
Avatar of Goutham

ASKER

Sir, still razor is not working
 it is giving the following error when execute the
 spamassassin -t -D <spam.file >t.2 2>&1
[16815] dbg: plugin: did not register Mail::SpamAssassin::Plugin::DCC, already registered
[16815] dbg: plugin: loading Mail::SpamAssassin::Razor2 from @INC
[16815] warn: plugin: failed to parse plugin (from @INC): Can't locate Mail/SpamAssassin/Razor2.pm in @INC (@INC contains: lib /usr/lib/perl5/site_perl/5.8.8 /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8) at (eval 593) line 1.

also when the razor-admin -d -discover is done then i can see the following message:
Jan 19 21:39:13.144648 admin[16567]: [ 6] No port specified, using 2703

is it required to open the 2703 port in the gateway

please help
No, the error message doesn't help a lot.
This is something that is what put me on the wrong leg too at first.
Razor is a special case that is loaded before, see earlier in the log file.
It is used much later, look for lines with:
grep 'dbg: razor2: ' logfile-from-spamassassin

 [ 6] No port specified, using 2703
The portnumber being used is the default one. AFAICT you cannot change the default through a config options, btw then also the vipul servers need to change their ports.
the [6] means it is only logged from debug level 6 and upwards, you will not see that message when you debug level is 5 or below. (default is 3).
From your razor-admin output you can see it DOES talk to the discovery servers,
it gets an hello message and it gets a list of actual servers to use.
the *.cloudmark.com servers.
And it finishes succesfully.
 
Avatar of Goutham

ASKER

razor-admin -d -discover
 Razor-Log: Computed razorhome from env: /root/.razor
 Razor-Log: Found razorhome: /root/.razor
 Razor-Log: read_file: 16 items read from /root/.razor/razor-agent.conf
 Razor-Log:  -discover will force complete discovery
Jan 24 15:48:12.733249 admin[26927]: [ 2] [bootup] Logging initiated LogDebugLevel=9 to stdout
Jan 24 15:48:12.733717 admin[26927]: [ 5] computed razorhome=/root/.razor, conf=/root/.razor/razor-agent.conf, ident=/root/.razor/identity-rui21ubJih
Jan 24 15:48:12.733805 admin[26927]: [ 2]  Razor-Agents v2.84 starting razor-admin -d -discover
Jan 24 15:48:12.734013 admin[26927]: [ 5] read_file: 1 items read from /root/.razor/servers.discovery.lst
Jan 24 15:48:12.734244 admin[26927]: [ 5] read_file: 4 items read from /root/.razor/servers.nomination.lst
Jan 24 15:48:12.734459 admin[26927]: [ 5] read_file: 3 items read from /root/.razor/servers.catalogue.lst
Jan 24 15:48:12.734732 admin[26927]: [ 9] Assigning defaults to n001.cloudmark.com
Jan 24 15:48:12.734856 admin[26927]: [ 9] Assigning defaults to n003.cloudmark.com
Jan 24 15:48:12.734974 admin[26927]: [ 9] Assigning defaults to n004.cloudmark.com
Jan 24 15:48:12.735089 admin[26927]: [ 9] Assigning defaults to n002.cloudmark.com
Jan 24 15:48:12.735209 admin[26927]: [ 9] Assigning defaults to c303.cloudmark.com
Jan 24 15:48:12.735327 admin[26927]: [ 9] Assigning defaults to c302.cloudmark.com
Jan 24 15:48:12.735443 admin[26927]: [ 9] Assigning defaults to c301.cloudmark.com
Jan 24 15:48:12.736067 admin[26927]: [ 5] read_file: 28 items read from /root/.razor/server.n004.cloudmark.com.conf
Jan 24 15:48:12.736472 admin[26927]: [ 5] read_file: 28 items read from /root/.razor/server.n004.cloudmark.com.conf
Jan 24 15:48:12.736917 admin[26927]: [ 5] read_file: 31 items read from /root/.razor/server.c301.cloudmark.com.conf
Jan 24 15:48:12.737337 admin[26927]: [ 5] read_file: 31 items read from /root/.razor/server.c301.cloudmark.com.conf
Jan 24 15:48:12.737735 admin[26927]: [ 5] read_file: 27 items read from /root/.razor/server.n002.cloudmark.com.conf
Jan 24 15:48:12.738132 admin[26927]: [ 5] read_file: 27 items read from /root/.razor/server.n002.cloudmark.com.conf
Jan 24 15:48:12.738299 admin[26927]: [ 5] 141050 seconds before closest server discovery
Jan 24 15:48:12.738373 admin[26927]: [ 5] forcing discovery
Jan 24 15:48:12.738490 admin[26927]: [ 7] 589701 seconds before soonest DNS discovery
Jan 24 15:48:12.738563 admin[26927]: [ 5] forcing DNS discovery
Jan 24 15:48:12.738659 admin[26927]: [ 8] Checking with Razor Discovery Server discovery.razor.cloudmark.com
Jan 24 15:48:12.738762 admin[26927]: [ 6] No port specified, using 2703
Jan 24 15:48:12.738828 admin[26927]: [ 5] Connecting to discovery.razor.cloudmark.com ...
Jan 24 15:48:13.279087 admin[26927]: [ 8] Connection established
Jan 24 15:48:13.279269 admin[26927]: [ 4] discovery.razor.cloudmark.com >> 35 server greeting: sn=D&srl=571&a=1&a=cg&ep4=7542-10
Jan 24 15:48:13.279424 admin[26927]: [ 4] discovery.razor.cloudmark.com << 12
Jan 24 15:48:13.279493 admin[26927]: [ 6] a=g&pm=csl
Jan 24 15:48:13.548973 admin[26927]: [ 4] discovery.razor.cloudmark.com >> 71
Jan 24 15:48:13.549098 admin[26927]: [ 6] response to sent.1
-csl=?
c303.cloudmark.com
c301.cloudmark.com
c302.cloudmark.com
.
Jan 24 15:48:13.549297 admin[26927]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with csl=c303.cloudmark.com
Jan 24 15:48:13.549426 admin[26927]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with csl=c301.cloudmark.com
Jan 24 15:48:13.549543 admin[26927]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with csl=c302.cloudmark.com
Jan 24 15:48:13.549739 admin[26927]: [ 4] discovery.razor.cloudmark.com << 12
Jan 24 15:48:13.549855 admin[26927]: [ 6] a=g&pm=nsl
Jan 24 15:48:13.819274 admin[26927]: [ 4] discovery.razor.cloudmark.com >> 91
Jan 24 15:48:13.819422 admin[26927]: [ 6] response to sent.2
-nsl=?
n004.cloudmark.com
n001.cloudmark.com
n003.cloudmark.com
n002.cloudmark.com
.
Jan 24 15:48:13.819665 admin[26927]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n004.cloudmark.com
Jan 24 15:48:13.819771 admin[26927]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n001.cloudmark.com
Jan 24 15:48:13.819857 admin[26927]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n003.cloudmark.com
Jan 24 15:48:13.819930 admin[26927]: [ 8] Discovery Server discovery.razor.cloudmark.com replying with nsl=n002.cloudmark.com
Jan 24 15:48:13.820087 admin[26927]: [ 5] disconnecting from server discovery.razor.cloudmark.com
Jan 24 15:48:13.820211 admin[26927]: [ 4] discovery.razor.cloudmark.com << 5
Jan 24 15:48:13.820283 admin[26927]: [ 6] a=q
Jan 24 15:48:13.821019 admin[26927]: [ 5] wrote 1 ARRAY items to file: /root/.razor/servers.discovery.lst
Jan 24 15:48:13.821381 admin[26927]: [ 5] wrote 3 ARRAY items to file: /root/.razor/servers.catalogue.lst
Jan 24 15:48:13.821761 admin[26927]: [ 5] wrote 4 ARRAY items to file: /root/.razor/servers.nomination.lst
Jan 24 15:48:13.821961 admin[26927]: [ 6] n003.cloudmark.com is a Unknown-Type:  Server srl -1; computed min_cf=0, Server se: C8
Jan 24 15:48:13.822195 admin[26927]: [ 8] Computed supported_engines: 4 8
Jan 24 15:48:13.822313 admin[26927]: [ 8] Using next closest server n003.cloudmark.com:2703, cached info srl -1
Jan 24 15:48:13.822400 admin[26927]: [ 8] razor-admin finished successfully.


Avatar of Goutham

ASKER

also output of spamassassin -t -D <spam.file >t.2 2>&1 is attached , please help
t.2.doc
Avatar of Goutham

ASKER

also in when i do
# locate Razor2.pm
shows the following:
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Plugin/Razor2.pm

should i copy the Razor2.pm to some other place or should i set to this path if so please tell me where to set the path.

Thanks.
Avatar of Goutham

ASKER

sorry when i give locate Razor2.pm i get the following:
# locate Razor2.pm
/usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Plugin/Razor2.pm
/usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi/Razor2.pm
/usr/src/redhat/BUILD/Mail-SpamAssassin-3.2.5/blib/lib/Mail/SpamAssassin/Plugin/Razor2.pm
/usr/src/redhat/BUILD/Mail-SpamAssassin-3.2.5/lib/Mail/SpamAssassin/Plugin/Razor2.pm

please help me to fix this problem and razor2 so that razor service works perfectly.
Avatar of Goutham

ASKER

sir , something interesting happened when i copied
i went to the following path
/usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi
copied  Razor.pm from here to the following path:
cp Razor2.pm /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin

then restarted mailscanner and
 executed the following command :
spamassassin -t -D <spam-mail.txt >t.2 2>&1

now the error has changed message is different , the same is posted below :
[29848] dbg: plugin: loading Mail::SpamAssassin::Razor2 from @INC
[29848] warn: Subroutine new redefined at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Razor2.pm line 58.
[29848] warn: Subroutine set_config redefined at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Razor2.pm line 89.
[29848] warn: Subroutine razor2_access redefined at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Razor2.pm line 141.
[29848] warn: Subroutine plugin_report redefined at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Razor2.pm line 339.
[29848] warn: Subroutine plugin_revoke redefined at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Razor2.pm line 357.
[29848] warn: Subroutine check_razor2 redefined at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Razor2.pm line 375.
[29848] warn: Subroutine check_razor2_range redefined at /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin/Razor2.pm line 429.
[29848] warn: plugin: failed to create instance of plugin Mail::SpamAssassin::Razor2: Can't locate object method "new" via package "Mail::SpamAssassin::Razor2" at (eval 594) line 1.

also attached complete log of spamassassin -t -D <spam-mail.txt >t.2 2>&1

please help me to fix this.


t.2.doc
In reference to your next to last log file, Razor allready works there.....
Despite of the errormessage during loading,
Razor is loaded before and tried again later on.  (see logfile).

At the bottob you can SEE that engine 8 gives a 100% positive score for this mailas SPAM, after that you can see that Razor.cf rules of spamassassin take that into consideration.

In one of my first posts I fell into the same trap. Looking for errors. Now try the opposite and 'grep -i razor t.2.doc' over the t.2.doc from before copying the perl modules.
Then you will see evidence that it WORKS.

Also you have only one (now two) active modules. Those are the ones from the /usr/share/perl5 tree. The other one (/usr/src/ tree are from building a .rpm file and have no further use.

The copying of the module make's no sense as the Razor2.pm file is loaded different from other plugins.
Avatar of Goutham

ASKER

Sir, Thanks for the reply i removed Razor2.pm from /usr/lib/perl5/site_perl/5.8.8/Mail/SpamAssassin
and as per your instruction i did the following:
grep -i razor t.2
[4387] dbg: plugin: loading Mail::SpamAssassin::Plugin::Razor2 from @INC
[4387] dbg: razor2: razor2 is available, version 2.84
[4387] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered
[4387] dbg: plugin: did not register Mail::SpamAssassin::Plugin::Razor2, already registered
[4387] dbg: config: fixed relative path: /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf
[4387] dbg: config: using "/var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf" for included file
[4387] dbg: config: read file /var/lib/spamassassin/3.002005/updates_spamassassin_org/25_razor2.cf
[4387] dbg: plugin: loading Mail::SpamAssassin::Razor2 from @INC
[4387] warn: plugin: failed to parse plugin (from @INC): Can't locate Mail/SpamAssassin/Razor2.pm in @INC (@INC contains: lib /usr/lib/perl5/site_perl/5.8.8 /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8) at (eval 593) line 1.
[4387] dbg: razor2: part=0 engine=4 contested=0 confidence=0
[4387] dbg: razor2: part=0 engine=8 contested=0 confidence=100
[4387] dbg: razor2: part=0 engine=8 contested=0 confidence=0
[4387] dbg: razor2: results: spam? 1
[4387] dbg: razor2: results: engine 8, highest cf score: 100
[4387] dbg: razor2: results: engine 4, highest cf score: 0
[4387] dbg: rules: ran eval rule RAZOR2_CF_RANGE_E8_51_100 ======> got hit (1)
[4387] dbg: rules: ran eval rule RAZOR2_CHECK ======> got hit (1)
[4387] dbg: rules: ran eval rule RAZOR2_CF_RANGE_51_100 ======> got hit (1)
[4387] dbg: check: tests=AWL,BAYES_60,DIET_1,FB_CIALIS_LEO3,FM_MANY_DRUG_WORDS,FRT_DISCOUNT,FRT_VALIUM1,FRT_VALIUM2,FR_ALMOST_VIAG2,FUZZY_MEDICATION,FUZZY_VLIUM,HELO_DYNAMIC_IPADDR,HS_INDEX_PARAM,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,RCVD_IN_DUL_RBL,RCVD_IN_SORBS_DUL,RDNS_NONE,REPTO_OVERQUOTE_THEBAT,URIBL_SC_SURBL,URIBL_WS_SURBL
        HS_INDEX_PARAM,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%
------------------------------------------------------------------------------------------------
Sir ,
Because of the following in the log i am thinking razor is not working .
[4387] warn: plugin: failed to parse plugin (from @INC): Can't locate Mail/SpamAssassin/Razor2.pm in @INC (@INC contains: lib /usr/lib/perl5/site_perl/5.8.8 /usr/lib64/perl5/site_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/site_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/site_perl/5.8.7 /usr/lib/perl5/site_perl/5.8.6 /usr/lib/perl5/site_perl/5.8.5 /usr/lib/perl5/site_perl /usr/lib64/perl5/vendor_perl/5.8.8/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.7/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.6/x86_64-linux-thread-multi /usr/lib64/perl5/vendor_perl/5.8.5/x86_64-linux-thread-multi /usr/lib/perl5/vendor_perl/5.8.8 /usr/lib/perl5/vendor_perl/5.8.7 /usr/lib/perl5/vendor_perl/5.8.6 /usr/lib/perl5/vendor_perl/5.8.5 /usr/lib/perl5/vendor_perl /usr/lib64/perl5/5.8.8/x86_64-linux-thread-multi /usr/lib/perl5/5.8.8) at (eval 593) line 1.

1.  How to fix the Can't locate Mail/SpamAssassin/Razor2.pm
2. also  tail -f razor-agent.log is not showing and spam checks

I am confused whether the Razor is working or not , please help.


(after this question, Noce will go straight in Heaven for his patience! xD)
Avatar of Goutham

ASKER

Sir, I am extremely sorry i completely agree razor is working as per the following:
4387] dbg: razor2: part=0 engine=4 contested=0 confidence=0
[4387] dbg: razor2: part=0 engine=8 contested=0 confidence=100
[4387] dbg: razor2: part=0 engine=8 contested=0 confidence=0
[4387] dbg: razor2: results: spam? 1
[4387] dbg: razor2: results: engine 8, highest cf score: 100
[4387] dbg: razor2: results: engine 4, highest cf score: 0
[4387] dbg: rules: ran eval rule RAZOR2_CF_RANGE_E8_51_100 ======> got hit (1)
[4387] dbg: rules: ran eval rule RAZOR2_CHECK ======> got hit (1)
[4387] dbg: rules: ran eval rule RAZOR2_CF_RANGE_51_100 ======> got hit (1)
[4387] dbg: check: tests=AWL,BAYES_60,DIET_1,FB_CIALIS_LEO3,FM_MANY_DRUG_WORDS,FRT_DISCOUNT,FRT_VALIUM1,FRT_VALIUM2,FR_ALMOST_VIAG2,FUZZY_MEDICATION,FUZZY_VLIUM,HELO_DYNAMIC_IPADDR,HS_INDEX_PARAM,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,RCVD_IN_DUL_RBL,RCVD_IN_SORBS_DUL,RDNS_NONE,REPTO_OVERQUOTE_THEBAT,URIBL_SC_SURBL,URIBL_WS_SURBL
     HS_INDEX_PARAM,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%

the doubt was
1. razor-agent.log is not showing the process other than the test for  spamassassin -t -D <spam-mail.txt >t.2 2>&1

2. [4387] warn: plugin: failed to parse plugin (from @INC): Can't locate Mail/SpamAssassin/Razor2.pm in  # this put me confusion

finally please tell me only one thing can i ignore the following and keep quite thinking razor is completely working
 4387] warn: plugin: failed to parse plugin (from @INC): Can't locate Mail/SpamAssassin/Razor2.pm

I know iam asking the same again and again , i am extremely sorry.

 





Ok here is an explanation:
@1, no need, razor is loaded before. (special case)
@2a:Here is evidence that the razor servers are contacted (no timeout, engine 8
is 100% sure this is a spam message)

[4387] dbg: razor2: part=0 engine=4 contested=0 confidence=0
[4387] dbg: razor2: part=0 engine=8 contested=0 confidence=100
[4387] dbg: razor2: part=0 engine=8 contested=0 confidence=0
[4387] dbg: razor2: results: spam? 1
[4387] dbg: razor2: results: engine 8, highest cf score: 100
[4387] dbg: razor2: results: engine 4, highest cf score: 0

@2b: Here is evidence that the spamassassin rules take effect, E8 mentions it got 100% score, overall also mentions there was an 100% score.
[4387] dbg: rules: ran eval rule RAZOR2_CF_RANGE_E8_51_100 ======> got hit (1)
[4387] dbg: rules: ran eval rule RAZOR2_CHECK ======> got hit (1)
[4387] dbg: rules: ran eval rule RAZOR2_CF_RANGE_51_100 ======> got hit (1)
[4387] dbg: check: tests=AWL,BAYES_60,DIET_1,FB_CIALIS_LEO3,FM_MANY_DRUG_WORDS,FRT_DISCOUNT,FRT_VALIUM1,FRT_VALIUM2,FR_ALMOST_VIAG2,FUZZY_MEDICATION,FUZZY_VLIUM,HELO_DYNAMIC_IPADDR,HS_INDEX_PARAM,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,RCVD_IN_DUL_RBL,RCVD_IN_SORBS_DUL,RDNS_NONE,REPTO_OVERQUOTE_THEBAT,URIBL_SC_SURBL,URIBL_WS_SURBL
        HS_INDEX_PARAM,RAZOR2_CF_RANGE_51_100,RAZOR2_CF_RANGE_E8_51_100,RAZOR2_CHECK,
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%
 1.5 RAZOR2_CF_RANGE_E8_51_100 Razor2 gives engine 8 confidence level
 0.5 RAZOR2_CHECK           Listed in Razor2 (http://razor.sf.net/)
 0.5 RAZOR2_CF_RANGE_51_100 Razor2 gives confidence level above 50%

@2c: as a result 2 points have been added on behalf of Razor to the spam score.

Not allways a message indicating a problem is a problem, f.e. here it is told that the plugin cannot be loaded, but it is loaded separately. The message stems from a generic plugin loader, maybe the razor plugin does not exactly behave as spamassassin expected it to w.r.t. module loading, also maybe that is the reason why it is treated differently, I did not investigate this assumption b.t.w.
@2 revisited: And in this case you can ignore the message.
Avatar of Goutham

ASKER

Thank you very much for the patience and support finally before closing this have two final doubt please do not feel bad as iam new for this .
1. var/log/maillog  # does not show razor checks
2. /root/.razor/razor-agent.log # shows the spam checks only for spamassassin -t -D <spam-mail.txt >t.2 2>&1 ( only for the spam-mail.txt)
for your reference posted below /root/.razor/razor-agent.log
Jan 19 21:29:25.702090 admin[15718]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor/razor-agent.log
Jan 19 21:29:25.702576 admin[15718]: [ 2]  Razor-Agents v2.84 starting razor-admin -register
Jan 19 21:29:28.336257 admin[15718]: [ 3] Attempting to register.
Jan 19 21:29:29.549379 admin[15718]: [ 3] Register successful.  Identity stored in /root/.razor/identity-rui21ubJih
Jan 19 21:42:08.261427 check[16815]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 19 21:42:12.046982 check[16815]: [ 3] mail 1 is known spam.
Jan 24 15:51:34.823866 check[27023]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 15:51:38.165141 check[27023]: [ 3] mail 1 is known spam.
Jan 24 16:00:04.000364 check[27902]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 16:00:07.131170 check[27902]: [ 3] mail 1 is known spam.
Jan 24 16:32:46.961570 check[29848]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 16:32:48.081006 check[29848]: [ 3] mail 1 is known spam.
Jan 24 16:57:27.532095 check[30877]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 16:57:30.606639 check[30877]: [ 3] mail 1 is known spam.
Jan 24 16:59:07.974063 check[30929]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 16:59:09.024453 check[30929]: [ 3] mail 1 is known spam.
Jan 24 17:15:13.454768 check[32003]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 17:15:14.457497 check[32003]: [ 3] mail 1 is known spam.
Jan 24 17:15:20.210500 check[32006]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 17:15:21.302157 check[32006]: [ 3] mail 1 is known spam.
Jan 24 18:12:39.310895 check[2613]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 24 18:12:40.355285 check[2613]: [ 3] mail 1 is known spam.
Jan 27 15:25:50.806264 check[4387]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/root/.razor//razor-agent.log
Jan 27 15:25:54.937611 check[4387]: [ 3] mail 1 is known spam.



In a previous post I did ask you to check under which account spamassassin runs
probably (hopefuly) NOT ROOT.
It should some other user account, you need to do the razor-admin -create & razor-admin-discover ALSO for that account....
Also does that account have access to your /var/razor log file?
Or try to give it it's own log file (through the .conf).

If you don't configure it for the spamassassin running user (mailserver/amavis etc)
then you're back at square 1.
From the location of you razor logfile I infer you tested this using the root account...

Important:
Please try to learn to use sudo if privileged access is needed and do as much as you can (esp. testing) from a non-privileged account, it is not difficult to do, restoring from a problem created with root access IS difficult to do.
Nothing can stop the root user from harming your system, (think of windows systems as systems where every body uses the root user), then you get the picture.
Avatar of Goutham

ASKER

Thank you very much , i did exactly as per your instruction i,e razor config files are in /var/spool/postfix/.razor and created a group as spam and added postfix,apache and clamav to the spam group and changed the grop of .razor to spam and set the permissions of rwx for the owner and group and restarted the malscanner with this i can see the log flow in var/spool/postfix/.razor/ razor/razor-agent.log the same is posted below for your reference ,
-----------------------/var/spool/postfix/.razor/razor-agent.log-----------------------
Jan 28 17:33:00.770581 check[27716]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/var/spool/postfix/.razor/razor-agent.log
Jan 28 17:33:01.354529 check[27716]: [ 1] Couldn't parse server greeting
Jan 28 17:33:46.755133 check[27737]: [ 2] [bootup] Logging initiated LogDebugLevel=3 to file:/var/spool/postfix/.razor/razor-agent.log
Jan 28 17:33:47.975894 check[27737]: [ 3] mail 1 is known spam.

log shows the Couldn't parse server greeting , please tell me is there anything not working
thanks in advance.
ASKER CERTIFIED SOLUTION
Avatar of noci
noci

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial
Avatar of Goutham

ASKER

Thank you so much , will do that and update , thanks again.